Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1

Overview

General Information

Sample URL:https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1
Analysis ID:1501428
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 5052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,9764635043957481571,3123621929164984644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6808 --field-trial-handle=2004,i,9764635043957481571,3123621929164984644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:2024-08-29T22:14:36.302724+0200
SID:2849429
Severity:1
Source Port:53
Destination Port:56185
Protocol:UDP
Classtype:Attempted Administrator Privilege Gain

Click to jump to signature section

Show All Signature Results
Source: https://www.autodesk.com/HTTP Parser: Total embedded SVG size: 175158
Source: https://www.autodesk.com/design-makeHTTP Parser: Total embedded SVG size: 152049
Source: https://www.autodesk.com/la28-gamesHTTP Parser: Total embedded SVG size: 292436
Source: https://www.autodesk.com/productsHTTP Parser: Total embedded SVG size: 155039
Source: https://www.autodesk.com/HTTP Parser: No favicon
Source: https://www.autodesk.com/HTTP Parser: No favicon
Source: https://www.autodesk.com/HTTP Parser: No favicon
Source: https://www.autodesk.com/HTTP Parser: No favicon
Source: https://www.autodesk.com/design-makeHTTP Parser: No favicon
Source: https://www.autodesk.com/design-makeHTTP Parser: No favicon
Source: https://www.autodesk.com/design-makeHTTP Parser: No favicon
Source: https://www.autodesk.com/design-makeHTTP Parser: No favicon
Source: https://www.autodesk.com/design-makeHTTP Parser: No favicon
Source: https://www.autodesk.com/productsHTTP Parser: No favicon
Source: https://www.autodesk.com/productsHTTP Parser: No favicon
Source: https://www.autodesk.com/productsHTTP Parser: No favicon
Source: https://www.autodesk.com/productsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2849429 - Severity 1 - ETPRO EXPLOIT Possible dhcpcd IPv6 IA/NA Buffer Overflow [Advertise 0x02] Inbound (CVE-2019-11577) : 1.1.1.1:53 -> 192.168.2.4:56185
Source: global trafficTCP traffic: 192.168.2.4:49782 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:58104 -> 162.159.36.2:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: autode.sk to http://www.autodesk.com
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1 HTTP/1.1Host: autode.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/lib-adobevisitorapi/prod/utag.sync.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/lib-target-flicker-free/prod/utag.sync.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&ts=1724962466379 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /utag/autodesk/lib-adobevisitorapi/prod/utag.sync.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/lib-target-flicker-free/prod/utag.sync.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&ts=1724962466379 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=75475882277457274764302462180875725259
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=autodesk&sessionId=b62f2006b6104f42848243cf83b9a666&version=2.7.0 HTTP/1.1Host: autodesk.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-vitals@3.5.0/dist/web-vitals.attribution.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-vitals@3.5.0/dist/web-vitals.attribution.iife.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal-help/current/uhm-prd.min.js HTTP/1.1Host: app.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF1YTQo6RAQAAGmPGnxintXJ4VeWoA7kshm6jDcahzD20MqHR1bWLsQF0LACQmBWAfr/yKWw+kDLGxqCsqa47c1JhbCQRs2EdoBKygIn0SGAnwRtYhn4sBai2E2q3tLbHeQzV5T004SY7Rjij2/PgrXoAhXud9EPysbDKbzzdfuM6QuFsWRRQdFdFZdq+aoaS44Ds4D0Zzn86UgxXV4o9omWEmUsReaw4YLygeh5uLHPTPnbcoDFWT0b4hIAnjaoF7a0+WO3rWhty0JKrYmtxbYwHZQ/OiYg3hrqVfl7aYUBLKM16kFJYbvXSKDeUXM976Wb++xUu7LuipRkICtTNeJb/WD5ayxKIlD9dawRr+imIj1D20S9dxh7dLOzEvC0M9kxTeQ==~3162930~4539446; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; OPTOUTMULTI=0:0%7Cc9:1%7Cc1:1%7Cc8:1%7Cc7:1; rxvt=1724964274461|1724962463783; dtPC=34$562463768_483h1vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0
Source: global trafficHTTP traffic detected: GET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&plc=generic&locale=en_US&pageTitle=home HTTP/1.1Host: api.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal-help/current/uhm-prd.min.js HTTP/1.1Host: app.digital-help-prd.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF1YTQo6RAQAAGmPGnxintXJ4VeWoA7kshm6jDcahzD20MqHR1bWLsQF0LACQmBWAfr/yKWw+kDLGxqCsqa47c1JhbCQRs2EdoBKygIn0SGAnwRtYhn4sBai2E2q3tLbHeQzV5T004SY7Rjij2/PgrXoAhXud9EPysbDKbzzdfuM6QuFsWRRQdFdFZdq+aoaS44Ds4D0Zzn86UgxXV4o9omWEmUsReaw4YLygeh5uLHPTPnbcoDFWT0b4hIAnjaoF7a0+WO3rWhty0JKrYmtxbYwHZQ/OiYg3hrqVfl7aYUBLKM16kFJYbvXSKDeUXM976Wb++xUu7LuipRkICtTNeJb/WD5ayxKIlD9dawRr+imIj1D20S9dxh7dLOzEvC0M9kxTeQ==~3162930~4539446; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; OPTOUTMULTI_TYPE=P; rxvt=1724964279196|1724962463783; dtPC=34$562463768_483h15vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&plc=generic&locale=en_US&pageTitle=home HTTP/1.1Host: api.digital-help-prd.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF1YTQo6RAQAAGmPGnxintXJ4VeWoA7kshm6jDcahzD20MqHR1bWLsQF0LACQmBWAfr/yKWw+kDLGxqCsqa47c1JhbCQRs2EdoBKygIn0SGAnwRtYhn4sBai2E2q3tLbHeQzV5T004SY7Rjij2/PgrXoAhXud9EPysbDKbzzdfuM6QuFsWRRQdFdFZdq+aoaS44Ds4D0Zzn86UgxXV4o9omWEmUsReaw4YLygeh5uLHPTPnbcoDFWT0b4hIAnjaoF7a0+WO3rWhty0JKrYmtxbYwHZQ/OiYg3hrqVfl7aYUBLKM16kFJYbvXSKDeUXM976Wb++xUu7LuipRkICtTNeJb/WD5ayxKIlD9dawRr+imIj1D20S9dxh7dLOzEvC0M9kxTeQ==~3162930~4539446; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; OPTOUTMULTI_TYPE=P; rxvt=1724964279196|1724962463783; dtPC=34$562463768_483h15vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962480958 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.1285.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.1675.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.1933.js?utv=ut4.44.201804262106 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.1957.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.2217.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962480958 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.2592.js?utv=ut4.44.202406111345 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.2660.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.1675.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3424.js?utv=ut4.44.202402061527 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3429.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3431.js?utv=ut4.44.202407091408 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3432.js?utv=ut4.44.202408131405 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3513.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3540.js?utv=ut4.44.202408131405 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3541.js?utv=ut4.44.202408131405 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.1285.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.1957.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.1933.js?utv=ut4.44.201804262106 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.2217.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3542.js?utv=ut4.44.202408131405 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3557.js?utv=ut4.44.202402061527 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3562.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3584.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3621.js?utv=ut4.44.202407091408 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3643.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-6s-CustomID: WebTag 878dffe0-a6fd-449f-b4d0-088677de3eb5sec-ch-ua-mobile: ?0Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3644.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3648.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3649.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3662.js?utv=ut4.44.202406251712 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/2abBW7uLpdYfZgtMN9sfgv/d5284b092cbe88381b39b7d02b43fe80/cloud-platform-sustainability-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/1M4X4tiPhzuDbUSWjkJwnq/754bfa708ed47497b1c86364fba2498b/carbon-removal-banner.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.2660.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.2592.js?utv=ut4.44.202406111345 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/2LbrNIs47o546cFvgslXPG/aee6ef0a11e446641dcd235d1c7968a1/swyvl-xr-neurodivergent-simulation-platform-Banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3424.js?utv=ut4.44.202402061527 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3429.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3431.js?utv=ut4.44.202407091408 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/1syf6oz0FvBhC7pyCK3fR5/d01c355568ef41e75d554a5f95832dde/sustainable-ai-practices-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3432.js?utv=ut4.44.202408131405 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/3GY6WG7Brz0SnVYIudqvDB/b66cf1ba6075d9619a43635224b380ba/the-great-resignation-labor-shortage-1920x1080-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/DjB1XOIv2Y71oFGX6mmtN/19bedc558fc97a8060b8050a0fc011dc/Equitable_urbanism_AI_banner.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal-help/current/uhm-prd.min.js HTTP/1.1Host: app.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; adsk_s_gpv=adsk%3Aen%3Ahome; s_ips=907; s_tp=3476; s_ppv=adsk%253Aen%253Ahome%2C26%2C26%2C26%2C907%2C3%2C1; s_dlv=1724962486512; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; OPTOUTMULTI=0:0%7Cc9:0%7Cc1:0%7Cc8:0%7Cc7:0; rxvt=1724964287335|1724962463783; s_cc=true; dtPC=34$562483915_654h1vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0If-None-Match: "ab4709edc9f9ae8a59473c93ee1339c5"If-Modified-Since: Tue, 20 Aug 2024 22:19:14 GMT
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3513.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3540.js?utv=ut4.44.202408131405 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3541.js?utv=ut4.44.202408131405 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ev?event_name=pageview&event_type=pageview&type=pageview&page_name=adsk%3Aen%3Ahome&page_channel=adsk%3Aen%3Ahome&site_name=adsk%3Aen&country_code=us&language_code=en&menu_language=en-US&page_properties=dhig&name=%5BWAF%5D%20pageview&link_name=%5BWAF%5D%20pageview&adp_name=www.autodesk.com&adp_line_name=www.autodesk.com&adp_sessionid=1724962474239&code_version=adsk%20%7C%20websdk%20%7C%202.22.0%20%7C%201.12.4-aem%20%7C%20autodesk%20-%20global-sites%20(prod)%20-%20ut4.44.202408281407%20%7C%20win64%20%7C%205.0%20%7C%20target&current_url=https%3A%2F%2Fwww.autodesk.com%2F&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&adobe_url_part_1=https%3A%2F%2Fwww.autodesk.com%2F&event_id=c4814770-64de-4a24-9c8a-2043c0eed018&checks_pageLatency=18400ms&store_details=en%3Aus%3Ana%3Afallback&page_clean_path_no_querystring=www.autodesk.com%2F&adobe_visitor_id=70506643916556970423662548994140143789&document_title=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&six_sense_data=na%3Ana%3Ana%3Ana%3Ana%3Ana%3Ana%3Ana%3AUS%3Ana%3Ana%3Ana&optoutmulti=0%3A0%7Cc9%3A0%7Cc1%3A0%7Cc8%3A0%7Cc7%3A0&user_servicesInUse=Target%20mbox&context_breakpoint=Large&navigation_method=normal%20navigation&search_path=D%3DpageName&timestamp_utc=2024-08-29T20%3A14%3A34.243Z&page_keywords=Autodesk&browser_type=Chrome&browser_user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%2C%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&browser_platform=Win32&browser_cookie_enabled=true&browser_online=true&browser_language=en-US%2C%20en&device_hw_proc=4-Core&device_hw_form=Desktop&device_hw_display=1280x1024&device_hw_input=maxTouchPoints%3A0&device_hw_ram=8GB&tealium_environment=prod&privacy_preferences=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0%7Cgpc%3Ana&s_account=autodesk-new-gl&adobe_events=%2Cuser_menuloginstatus_loggedin%2Ccontent_tracking_pageload&adobe_target_data=OPT%20-%20AB%20-%20ECEEEWEB-21207%20-%20PRD%20-%20UH%20-%20MOVE%20-%20EDUCATION%20-%20LINK%3AExperience%20A%3Aadobe%20target&content_container=product-center-panel%3Ahero-banner%3Ana%3Ano-segment-found%3Ana%2Cproduct-center-panel%3Afeatures-capabilities%3Ana%3Ano-segment-found%3Ana%2Cproduct-center-panel%3Aresources-multi-use%3Ana%3Ano-segment-found%3Ana%2Cnext-steps-panel%3Anext-steps-panel%3Ana%3Ano-segment-found%3Ana%2Cproduct-center-panel%3Ahigh-value-asset%3Ana%3Ano-segment-found%3Ana&days_since_last_visit=First%20Visit&time_parting=2%3A00PM%20%7C%20Thursday&days_since_last_visit_dynamic=D%3Dv10&time_parting_dynamic=D%3Dv11&page_counter=%2B1&visit_number=1&visit_number_dynamic=D%3Dv13&page_publish_info=2022-07-30%7C2024-07-16%7C2024-07-11&pagespeed_adobe=blr%3A6700%7Calr%3A6700%7Caa%3A12300&page_previous_page_name=No%20Previous%20Page%20Found&user_menu_login_details=not%20logged%20in%3Ame%20menu&products_pricing_source= HTTP/1.1Host:
Source: global trafficHTTP traffic detected: GET /b/ss/autodesk-new-gl/1/JS-2.22.0/s878957752098 HTTP/1.1Host: smetrics.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; adsk_s_gpv=adsk%3Aen%3Ahome; s_ips=907; s_tp=3476; s_ppv=adsk%253Aen%253Ahome%2C26%2C26%2C26%2C907%2C3%2C1; s_dlv=1724962486512; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; OPTOUTMULTI=0:0%7Cc9:0%7Cc1:0%7Cc8:0%7Cc7:0; rxvt=1724964287335|1724962463783; s_cc=true; dtPC=34$562483915_654h1vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0
Source: global trafficHTTP traffic detected: GET /active/autodesk.jsp HTTP/1.1Host: www.upsellit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3621.js?utv=ut4.44.202407091408 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3562.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/2abBW7uLpdYfZgtMN9sfgv/d5284b092cbe88381b39b7d02b43fe80/cloud-platform-sustainability-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/1M4X4tiPhzuDbUSWjkJwnq/754bfa708ed47497b1c86364fba2498b/carbon-removal-banner.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3557.js?utv=ut4.44.202402061527 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3584.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3542.js?utv=ut4.44.202408131405 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3643.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3648.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3644.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3662.js?utv=ut4.44.202406251712 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tags/11002/tag.js HTTP/1.1Host: www.mczbf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&plc=generic&locale=en_US&pageTitle=design-make HTTP/1.1Host: api.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/asp.js HTTP/1.1Host: a.wa.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; adsk_s_gpv=adsk%3Aen%3Ahome; s_ips=907; s_tp=3476; s_ppv=adsk%253Aen%253Ahome%2C26%2C26%2C26%2C907%2C3%2C1; s_dlv=1724962486512; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; OPTOUTMULTI=0:0%7Cc9:0%7Cc1:0%7Cc8:0%7Cc7:0; rxvt=1724964287335|1724962463783; s_cc=true; dtPC=34$562483915_654h1vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-6s-CustomID: WebTag 878dffe0-a6fd-449f-b4d0-088677de3eb5sec-ch-ua-mobile: ?0Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/autodesk-new-gl/1/JS-2.22.0/s878957752098?AQB=1&pccr=true&vidn=33686B5E026BED6C-400010C63E578069&g=none&AQE=1 HTTP/1.1Host: smetrics.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; adsk_s_gpv=adsk%3Aen%3Ahome; s_ips=907; s_tp=3476; s_ppv=adsk%253Aen%253Ahome%2C26%2C26%2C26%2C907%2C3%2C1; s_dlv=1724962486512; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; rxvt=1724964292081|1724962463783; dtPC=34$562483915_654h15vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/1syf6oz0FvBhC7pyCK3fR5/d01c355568ef41e75d554a5f95832dde/sustainable-ai-practices-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/2LbrNIs47o546cFvgslXPG/aee6ef0a11e446641dcd235d1c7968a1/swyvl-xr-neurodivergent-simulation-platform-Banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/fs.js HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.autodesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/autodesk/global-sites/prod/utag.3649.js?utv=ut4.44.202408281406 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal-help/current/uhm-prd.min.js HTTP/1.1Host: app.digital-help-prd.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; adsk_s_gpv=adsk%3Aen%3Ahome; s_ips=907; s_tp=3476; s_ppv=adsk%253Aen%253Ahome%2C26%2C26%2C26%2C907%2C3%2C1; s_dlv=1724962486512; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; rxvt=1724964292081|1724962463783; dtPC=34$562483915_654h15vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0If-None-Match: "ab4709edc9f9ae8a59473c93ee1339c5"If-Modified-Since: Tue, 20 Aug 2024 22:19:14 GMT
Source: global trafficHTTP traffic detected: GET /track/up?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2F&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/&td4=en-US&td5=adsk:en:home&td6=www.autodesk.com/&td9=pageview&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962492729 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962494323 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=75475882277457274764302462180875725259
Source: global trafficHTTP traffic detected: GET /track/upb/?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2F&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/&td4=en-US&td5=adsk:en:home&td6=www.autodesk.com/&td9=pageview&paapi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/settings/o-1RDR2C-na1/v1/web HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/autodesk.jsp HTTP/1.1Host: www.upsellit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/16000256.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962494790 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=75475882277457274764302462180875725259
Source: global trafficHTTP traffic detected: GET /ev?event_name=pageview&event_type=pageview&type=pageview&page_name=adsk%3Aen%3Adesign-make&page_channel=adsk%3Aen%3Adesign-make&site_name=adsk%3Aen&country_code=us&language_code=en&menu_language=en-US&page_properties=dhig&name=%5BWAF%5D%20pageview&link_name=%5BWAF%5D%20pageview&adp_name=www.autodesk.com&adp_line_name=www.autodesk.com&adp_sessionid=1724962487053&code_version=adsk%20%7C%20websdk%20%7C%202.22.0%20%7C%20na%20%7C%20autodesk%20-%20global-sites%20(prod)%20-%20ut4.44.202408281407%20%7C%20win64%20%7C%205.0%20%7C%20na&current_url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&adobe_url_part_1=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&google_visitor_id=2.1242120814&event_id=7e62d617-d4e8-4009-89f9-2f39008305b3&checks_pageLatency=10000ms&store_details=en%3Aus%3Ana%3Afallback&page_clean_path_no_querystring=www.autodesk.com%2Fdesign-make&adobe_visitor_id=33686B5E026BED6C-400010C63E578069&document_title=Design%20and%20Make%20with%20Autodesk&six_sense_data=na%3Ana%3Ana%3Ana%3Ana%3Ana%3Ana%3Ana%3AUS%3Ana%3Ana%3Ana&optoutmulti=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0&context_breakpoint=Large&navigation_method=normal%20navigation&search_path=D%3DpageName&timestamp_utc=2024-08-29T20%3A14%3A47.058Z&page_keywords=design%20and%20make%2C%20design%20and%20make%20with%20autodesk&browser_type=Chrome&browser_user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%2C%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&browser_platform=Win32&browser_cookie_enabled=true&browser_online=true&browser_language=en-US%2C%20en&device_hw_proc=4-Core&device_hw_form=Desktop&device_hw_display=1280x1024&device_hw_input=maxTouchPoints%3A0&device_hw_ram=8GB&tealium_environment=prod&privacy_preferences=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0%7Cgpc%3Ana&s_account=autodesk-new-gl&adobe_events=%2Cuser_menuloginstatus_loggedin%2Ccontent_tracking_pageload&content_container=product-center-panel%3Ahero-banner%3Ana%3Ano-segment-found%3Ana%2Cpanel%3Aalbum%3Ana%3Ano-segment-found%3Ana%2Cpanel%3Ahighlights%3Ana%3Ano-segment-found%3Ana%2Cproduct-center-panel%3Aresources-multi-use%3Ana%3Ano-segment-found%3Ana%2Cproduct-center-panel%3Aforms%3Ana%3Ano-segment-found%3Ana&days_since_last_visit=First%20Visit&time_parting=2%3A00PM%20%7C%20Thursday&days_since_last_visit_dynamic=D%3Dv10&time_parting_dynamic=D%3Dv11&page_counter=%2B1&visit_number=1&visit_number_dynamic=D%3Dv13&page_publish_info=2024-02-02%7C2024-05-01%7C2024-05-01&pagespeed_adobe=blr%3A5800%7Calr%3A5800%7Caa%3A6800&page_previous_page_name=adsk%3Aen%3Ahome&user_menu_login_details=not%20logged%20in%3Ame%20menu&products_pricing_source= HTTP/1.1Host: gtm.wape.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windo
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/DjB1XOIv2Y71oFGX6mmtN/19bedc558fc97a8060b8050a0fc011dc/Equitable_urbanism_AI_banner.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-NZSJ72N6RX&gacid=1242120814.1724962493&gtm=45je48r0v9104883229za200&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=487745119 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v7wr16nrr0mz/3GY6WG7Brz0SnVYIudqvDB/b66cf1ba6075d9619a43635224b380ba/the-great-resignation-labor-shortage-1920x1080-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/274998069370181?v=2.9.166&r=stable&domain=www.autodesk.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.If-None-Match: "0a898f6edf2d77595f7378557dd8fb96"If-Modified-Since: Thu, 29 Aug 2024 18:19:06 GMT
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
Source: global trafficHTTP traffic detected: GET /track/up?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/design-make&td4=en-US&td5=adsk:en:design-make&td6=www.autodesk.com/design-make&td9=pageview&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
Source: global trafficHTTP traffic detected: GET /track/rid?ttd_pid=ox6crsj&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
Source: global trafficHTTP traffic detected: GET /action/0?ti=16000256&Ver=2&mid=c7b6c62d-20af-4ff7-a317-8d474c09493d&sid=5b1c5300664311efbe8501f2d6523e95&vid=5b1cafd0664311efab8c411425a26390&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Design%20and%20Make%20with%20Autodesk&kw=design%20and%20make,%20design%20and%20make%20with%20autodesk&p=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&r=&lt=9905&evt=pageLoad&sv=1&cdb=AQwB&rn=465008 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YmEzNDJlYzQtOTNiNy00ZDA2LTg4ODYtMDNhMWU1MmNmZTNk&gdpr=0&gdpr_consent=&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /utility/session_data.jsp?extended=false&si=yzns0h_1724962495 HTTP/1.1Host: app.upsellit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /s/fs.js HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
Source: global trafficHTTP traffic detected: GET /v3/asp.js HTTP/1.1Host: a.wa.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; rxvt=1724964292081|1724962463783; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; dtPC=34$562483915_654h-vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _sp_id.1b21=d901b333-6cfb-4c9f-a2ad-69d8b28c0a77.1724962498.1.1724962498..0ba7587b-e3f3-4afc-a604-ce00dc9c85ff..54d10a2c-1a7f-4215-b137-e80a3be80b45.1724962497951.1; _ga=GA1.1.1242
Source: global trafficHTTP traffic detected: GET /tags/11002/tag.js HTTP/1.1Host: www.mczbf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962492729 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3Dba342ec4-93b7-4d06-8886-03a1e52cfe3d HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=d_oNL8dHtrscY2kX4nJdWyCkpY3ayBd5PwWpBS_Nu8v4dTmzm-NAstt8vXg9s_IuNKT7KaMLoFEOscVEZen4PWQ-XZK7WGePh8y8Uniz8Zk.; uuid2=7601924134658038050
Source: global trafficHTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&google_gid=CAESEORdghI4g1rWYb3oudld3wM&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
Source: global trafficHTTP traffic detected: GET /td/rul/967853806?random=1724962501577&cv=11&fst=1724962501577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activityi;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: 4334017.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /tr/?id=274998069370181&ev=CookieSync&dl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&ud%5Bexternal_id%5D=af3f56c96ccc69ffe030b2e5f75235f41a5b3bd32338a3be397224cd39b92934&dpo=LDU&dpoco=0&dpost=0&fbp=fb.1.1724962498757.1899633681&ts=1724962498759 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uid2-sdk-3.2.0.js HTTP/1.1Host: cdn.prod.uidapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: 4205822.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /711037.gif?partner_uid=396f4c98-423d-4535-93c2-735aee1d5c05 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /action/0?ti=16000256&Ver=2&mid=cde8b777-65d1-4aaf-81c6-a18ee05bb45a&sid=5b1c5300664311efbe8501f2d6523e95&vid=5b1cafd0664311efab8c411425a26390&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Autodesk%20%7C%203D%20Design,%20Engineering%20%26%20Construction%20Software&kw=Autodesk&p=https%3A%2F%2Fwww.autodesk.com%2F&r=&lt=18382&evt=pageLoad&sv=1&cdb=AQwB&rn=13095 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=uue1Ld_mCiYkF3c2twnO3ID0XSLhPZ5afjYKLR7bsfc; MR=0
Source: global trafficHTTP traffic detected: GET /activityi;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: 6038712.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=7601924134658038050&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSABKAMyCwiKtpS8v5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expiration=1727554500&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CKXe4YqCm4gDFaliQQIdP_Em-A;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: 4334017.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CIfy4YqCm4gDFald9ggdgAM6Pw;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: 4205822.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/1014735949?random=1724962504132&cv=11&fst=1724962504132&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /rec/integrations?OrgId=o-1RDR2C-na1&isInFrame=false&isNative=false HTTP/1.1Host: rs.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962494323 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=75475882277457274764302462180875725259
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /11002/pageInfo HTTP/1.1Host: www.mczbf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&rl=&if=false&ts=1724962498952&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962495578&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&rl=&if=false&ts=1724962498952&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962495578&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expiration=1727554500&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZtDWydHM6E4AABtlABbKygAA; CMPS=526; CMPRO=526
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CL7phYuCm4gDFVNxQQIdClAMfQ;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: 6038712.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&locale=en_US&plc=generic&pageTitle=home HTTP/1.1Host: api.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.ua.autodesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.ua.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/settings/o-1RDR2C-na1/v1/web HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/967853806?random=1724962504664&cv=11&fst=1724962504664&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /p/action/16000256.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
Source: global trafficHTTP traffic detected: GET /active/autodeskamericas.jsp HTTP/1.1Host: www.upsellit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&pageType=&productCategory=&productGroup=&sku= HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CIfy4YqCm4gDFald9ggdgAM6Pw;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4205822.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=9646018;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=4;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CKXe4YqCm4gDFaliQQIdP_Em-A;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962494790 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=75475882277457274764302462180875725259
Source: global trafficHTTP traffic detected: GET /activityi;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: 6038712.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /b/ss/autodesk-new-gl/1/JS-2.22.0/s82409171712244 HTTP/1.1Host: smetrics.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; rxvt=1724964292081|1724962463783; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; dtPC=34$562483915_654h-vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _sp_id.1b21=d901b333-6cfb-4c9f-a2ad-69d8b28c0a77.1724962498.1.1724962498..0ba7587b-e3f3-4afc-a604-ce00dc9c85ff..54d10a2c-1a7f-4215-b137-e
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCPTkl92pnKQ9EAUYBSACKAMyCwiKtpS8v5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-60717701-4&cid=1242120814.1724962493&jid=1683711102&gjid=1963789443&_gid=2070542563.1724962493&_u=QCCAgAABAAAAAGgCIAC~&z=420530192 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /hound/monitor.jsp?qs=I4TiwTxZ4ksFu6rBhJFhWus&siteID=38524&si=yzns0h_1724962495 HTTP/1.1Host: app.upsellit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/1014735949?random=1724962504984&cv=11&fst=1724962504984&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activityi;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: 4334017.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /tr/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2F&rl=&if=false&ts=1724962499457&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962492047&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: 4205822.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /rec/integrations?OrgId=o-1RDR2C-na1&isInFrame=false&isNative=false HTTP/1.1Host: rs.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2F&rl=&if=false&ts=1724962499457&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962492047&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CL7phYuCm4gDFVNxQQIdClAMfQ;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6038712.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/967853806/?random=1724962504664&cv=11&fst=1724962504664&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/967853806/?random=1724962501577&cv=11&fst=1724962501577&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /11002/pageInfo HTTP/1.1Host: www.mczbf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CPbm1IuCm4gDFdFiQQIduoweTg;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: 6038712.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=9646018;dc_pre=CKST2YuCm4gDFZkIogMd3c41hQ;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=4;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1014735949/?random=1724962504984&cv=11&fst=1724962504984&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /UniversalHelp_prd.js HTTP/1.1Host: prod-rum.apm.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.ua.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; rxvt=1724964292081|1724962463783; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; dtPC=34$562483915_654h-vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390;
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CNP79IuCm4gDFT5Y9ggdclE5Xw;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: 4205822.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CPX5-YuCm4gDFS4jBgAdJWkaPg;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: 4334017.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /datalayer/v4/latest.js HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1014735949/?random=1724962504132&cv=11&fst=1724962504132&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPbm1IuCm4gDFdFiQQIduoweTg;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6038712.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/page HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/274998069370181?v=2.9.166&r=stable&domain=www.autodesk.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCPTkl92pnKQ9EAUYBSADKAMyCwiKtpS8v5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..If-None-Match: "0a898f6edf2d77595f7378557dd8fb96"If-Modified-Since: Thu, 29 Aug 2024 18:19:06 GMT
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCPTkl92pnKQ9EAUYBSADKAMyCwiKtpS8v5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CNP79IuCm4gDFT5Y9ggdclE5Xw;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4205822.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPX5-YuCm4gDFS4jBgAdJWkaPg;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: c.wa.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; rxvt=1724964292081|1724962463783; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; dtPC=34$562483915_654h-vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _sp_id.1b21=d901b333-6cfb-4c9f-a2ad-69d8b28c0a77.1724962498.1.1724962498..0ba7587b-e3f3-4afc-a604-ce00dc9c85ff..54d10a2c-1a7f-4215-b137-e80a3be80b45.172496
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMrW0GYCEGUe52La4Cl0ZqPN_g6ZEKkFEgEBAQEo0mbaZtxA0iMA_eMAAA&S=AQAAAvH-gLbdvc4mu5l_8gAWuow
Source: global trafficHTTP traffic detected: GET /track/rid?ttd_pid=ox6crsj&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCPTkl92pnKQ9EAUYBSADKAMyCwiKtpS8v5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2F&pageType=&productCategory=&productGroup=&sku= HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMrW0GYCEGUe52La4Cl0ZqPN_g6ZEKkFEgEBAQEo0mbaZtxA0iMA_eMAAA&S=AQAAAvH-gLbdvc4mu5l_8gAWuow
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/967853806/?random=1724962504664&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfIqHRL09ZcSNxxeYn2U1FLsDMh6DBOdsEikwf-bveLpBYwEkM&random=3533198518&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/967853806/?random=1724962501577&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfORId2TDyyVVjnhqH7r3LxRGYHveeLsngh99NFtpE8eyZHUlS&random=3477620330&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utility/session_data.jsp?extended=false&si=yzns0h_1724962495 HTTP/1.1Host: app.upsellit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/page HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=1&ClientTime=1724962500611&PageStart=1724962499027&PrevBundleTime=0&LastActivity=1033&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=0&rnd=1380559352.1724962502&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&dma=0&npa=0&gtm=45be48r0v9181066050za200zb9104883229&auid=2122250410.1724962502&did=dYmQxMT&gdid=dYmQxMT&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1014735949/?random=1724962504132&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfRIr1o72fENOn3jGFjzcrqGbvAlaGVbrz_VWwSBoq5DV-9W1-&random=1160969669&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1014735949/?random=1724962504984&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfCingV4BQAKh-WggU4mBboaQRJ-QOUraHStStFHs9dtXQyUBA&random=3376174405&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9646018;dc_pre=CKST2YuCm4gDFZkIogMd3c41hQ;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=4;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=9646018;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=7;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=274998069370181&ev=CookieSync&dl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&ud%5Bexternal_id%5D=af3f56c96ccc69ffe030b2e5f75235f41a5b3bd32338a3be397224cd39b92934&dpo=LDU&dpoco=0&dpost=0&fbp=fb.1.1724962498757.1899633681&ts=1724962498759 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=0&rnd=1229027994.1724962505&url=https%3A%2F%2Fwww.autodesk.com%2F&dma=0&npa=0&gtm=45be48r0v9181066050za200zb9104883229&auid=2122250410.1724962502&did=dYmQxMT&gdid=dYmQxMT&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /uid2-sdk-3.2.0.js HTTP/1.1Host: cdn.prod.uidapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=1&ClientTime=1724962503520&PageStart=1724962499027&PrevBundleTime=0&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=2&ClientTime=1724962504179&PageStart=1724962499027&PrevBundleTime=1724962502364&LastActivity=3743&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=9646018;dc_pre=CLziio2Cm4gDFWccogMdcpIt7g;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=7;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: aiq-in.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _sp_id.1b21=d901b333-6cfb-4c9f-a2ad-69d8b28c0a77.1724962498.1.1724962498..0ba7587b-e3f3-4afc-a604-ce00dc9c85ff..54d10a2c-1a7f-4215-b137-e80a3be80b45.1724962497951.1; _ga=GA1.1.1242120814.1724962493; _ga_NZSJ72N6RX=GS1.1.1724962495.1.1.1724962498.57.0.0; _mkto_trk=id:918-FOD-433&
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=2&ClientTime=1724962504428&PageStart=1724962499027&PrevBundleTime=1724962505049&IsNewSession=true&DeltaT=3162&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET 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 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.ua.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.ua.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=1&ClientTime=1724962504512&PageStart=1724962499195&PrevBundleTime=0&LastActivity=4908&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/autodeskamericas.jsp HTTP/1.1Host: www.upsellit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/integrations?OrgId=o-1RDR2C-na1&isInFrame=false&isNative=false HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=3&ClientTime=1724962505439&PageStart=1724962499027&PrevBundleTime=1724962505717&LastActivity=4978&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hound/monitor.jsp?qs=I4TiwTxZ4ksFu6rBhJFhWus&siteID=38524&si=yzns0h_1724962495 HTTP/1.1Host: app.upsellit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CKXe4YqCm4gDFaliQQIdP_Em-A;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/967853806/?random=1724962501577&cv=11&fst=1724962501577&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CIfy4YqCm4gDFald9ggdgAM6Pw;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CL7phYuCm4gDFVNxQQIdClAMfQ;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/967853806/?random=1724962504664&cv=11&fst=1724962504664&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&rl=&if=false&ts=1724962498952&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962495578&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&rl=&if=false&ts=1724962498952&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962495578&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2F&rl=&if=false&ts=1724962499457&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962492047&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2F&rl=&if=false&ts=1724962499457&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962492047&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMrW0GYCEGUe52La4Cl0ZqPN_g6ZEKkFEgEBAQEo0mbaZtxA0iMA_eMAAA&S=AQAAAvH-gLbdvc4mu5l_8gAWuow
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&pageType=&productCategory=&productGroup=&sku= HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMrW0GYCEGUe52La4Cl0ZqPN_g6ZEKkFEgEBAQEo0mbaZtxA0iMA_eMAAA&S=AQAAAvH-gLbdvc4mu5l_8gAWuow
Source: global trafficHTTP traffic detected: GET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&locale=en_US&plc=generic&pageTitle=home HTTP/1.1Host: api.digital-help-prd.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDFwYWDo+RAQAAoq/Gnxj5i5N5q9bWkTJLNkp7Oqn60R5OxINlwsDldUOEFF40wl15HI5Ym8qu668Io/tLJhFMxKBOjFvMczTasSntBC0J+9rKWpjubzQIQaZhfQwFFPyhNroVDeDslCeSaDxSZC/ntX581lsCDYZmXEZ7WfrF+a/kPD4MzZpF4X4r9LECiFqwV3tjLqyOkU/hZPCc91FIGil73SWE6E1qpeZGyjMZmFYTTTwBPib0tnhweEpUE/EKTVuczb+ZeBRBA6T//t677epIfGfVKFiyNlt7QK8nhvpdUB4S0YlA6rjxEvwCGD2zT4DGDXyFiHU51A25a2z5zpjygsDYzyIxtcqzFQ3FjrKRBXHEZjYIMYUN21OSug9PJLhk+J0ovRzjwNU=~3162930~4539446; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _sp_id.1b21=d901b333-6cfb-4c9f-a2ad-69d8b28c0a77.1724962498.1.1724962498..0ba7587b-e3f3-4afc-a604-ce00dc9c85ff..54d10a2c-1a7f-4215-b137-e80a3be80b45.1724962497951.1
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=1&ClientTime=1724962505490&PageStart=1724962499027&PrevBundleTime=0&IsNewSession=true&DeltaT=5104&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/integrations?OrgId=o-1RDR2C-na1&isInFrame=false&isNative=false HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9646018;dc_pre=CLziio2Cm4gDFWccogMdcpIt7g;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=7;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /datalayer/v4/latest.js HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=3&ClientTime=1724962506375&PageStart=1724962499027&PrevBundleTime=1724962505717&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=2&ClientTime=1724962506740&PageStart=1724962499195&PrevBundleTime=1724962505963&LastActivity=346&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1014735949/?random=1724962504984&cv=11&fst=1724962504984&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /UniversalHelp_prd.js HTTP/1.1Host: prod-rum.apm.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _sp_id.1b21=d901b333-6cfb-4c9f-a2ad-69d8b28c0a77.1724962498.1.1724962498..0ba7587b-e3f3-4afc-a604-ce00dc9c85ff..54d10a2c-1a7f-4215-b137-e80a3be80b45.1724962497951.1; _ga=GA1.1.1242120814.1724962493; _ga_NZSJ72N6RX=GS1.1.1724962495.1.1.1724962498.57.0.0; _mkto_trk=id:918-FOD-433&token:_mch-autodesk.com-1724962498535-46928; ajs_anonymous_id=ae74abfd-0b89-46d8-9ad3-d0a417e5599e; _fbp=fb.1.1724962498757.1899633681; fs_lua=1.1724962499014; fs_uid=#o-1RDR2C-na1#02d74956-31b1-4d0c-9abd-dfb36a05456c:0667b22c-32f6-4efa-b461-a0ad561888c5:1724962498618::1#/1756498497; _gcl_au=1.1.2122250410.1724962502; rxvt=1724964307509|1724962463783; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF8keQo6RAQAAqBzHnxhIlX91shKHr66IMfdFwXFJnA+OhtKLxyHLdv9IxA7uKDjj/Q41AVuqm0tRUjUGsXKDkFzFfExMcWgVPwv2i7KlJ4FQYEvwL0ZZe8Tr3/IrM9wx5Y9X5853YQXqW/CTChr
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1014735949/?random=1724962504132&cv=11&fst=1724962504132&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=4&ClientTime=1724962507029&PageStart=1724962499027&PrevBundleTime=1724962507108&LastActivity=219&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=4&ClientTime=1724962507073&PageStart=1724962499027&PrevBundleTime=1724962507917&IsNewSession=true&DeltaT=960&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=2&ClientTime=1724962507421&PageStart=1724962499195&PrevBundleTime=1724962505963&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPbm1IuCm4gDFdFiQQIduoweTg;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CNP79IuCm4gDFT5Y9ggdclE5Xw;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962508071&PageStart=1724962499195&PrevBundleTime=1724962508986&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=1&ClientTime=1724962507686&PageStart=1724962499195&PrevBundleTime=0&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962508400&PageStart=1724962499195&PrevBundleTime=1724962509195&IsNewSession=true&DeltaT=686&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPX5-YuCm4gDFS4jBgAdJWkaPg;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMrW0GYCEGUe52La4Cl0ZqPN_g6ZEKkFEgEBAQEo0mbaZtxA0iMA_eMAAA&S=AQAAAvH-gLbdvc4mu5l_8gAWuow
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2F&pageType=&productCategory=&productGroup=&sku= HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMrW0GYCEGUe52La4Cl0ZqPN_g6ZEKkFEgEBAQEo0mbaZtxA0iMA_eMAAA&S=AQAAAvH-gLbdvc4mu5l_8gAWuow
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/967853806/?random=1724962504664&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfIqHRL09ZcSNxxeYn2U1FLsDMh6DBOdsEikwf-bveLpBYwEkM&random=3533198518&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9646018;dc_pre=CKST2YuCm4gDFZkIogMd3c41hQ;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=4;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/967853806/?random=1724962501577&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfORId2TDyyVVjnhqH7r3LxRGYHveeLsngh99NFtpE8eyZHUlS&random=3477620330&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1014735949/?random=1724962504132&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfRIr1o72fENOn3jGFjzcrqGbvAlaGVbrz_VWwSBoq5DV-9W1-&random=1160969669&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1014735949/?random=1724962504984&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfCingV4BQAKh-WggU4mBboaQRJ-QOUraHStStFHs9dtXQyUBA&random=3376174405&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=2&ClientTime=1724962508910&PageStart=1724962499195&PrevBundleTime=1724962505963&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=4&ClientTime=1724962509025&PageStart=1724962499027&PrevBundleTime=1724962507108&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962509138&PageStart=1724962499027&PrevBundleTime=1724962508563&LastActivity=1055&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962509117&PageStart=1724962499195&PrevBundleTime=1724962510037&IsNewSession=true&DeltaT=2172&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962509159&PageStart=1724962499195&PrevBundleTime=1724962508272&LastActivity=1419&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET 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 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.ua.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.ua.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962509260&PageStart=1724962499027&PrevBundleTime=1724962510161&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=2&ClientTime=1724962509163&PageStart=1724962499195&PrevBundleTime=1724962509196&IsNewSession=true&DeltaT=3333&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962509771&PageStart=1724962499027&PrevBundleTime=1724962508563&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962510721&PageStart=1724962499027&PrevBundleTime=1724962510649&IsNewSession=true&DeltaT=2001&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962510927&PageStart=1724962499027&PrevBundleTime=1724962511833&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=7&ClientTime=1724962511898&PageStart=1724962499027&PrevBundleTime=1724962512257&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=8&ClientTime=1724962512089&PageStart=1724962499027&PrevBundleTime=1724962512983&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9646018;dc_pre=CLziio2Cm4gDFWccogMdcpIt7g;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=7;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=9&ClientTime=1724962512249&PageStart=1724962499027&PrevBundleTime=1724962513165&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962512546&PageStart=1724962499027&PrevBundleTime=1724962513474&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=11&ClientTime=1724962512757&PageStart=1724962499027&PrevBundleTime=1724962513675&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962513543&PageStart=1724962499027&PrevBundleTime=1724962510479&LastActivity=3784&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962513209&PageStart=1724962499195&PrevBundleTime=1724962510502&LastActivity=5506&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962513648&PageStart=1724962499027&PrevBundleTime=1724962514137&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=1&ClientTime=1724962513200&PageStart=1724962499195&PrevBundleTime=0&IsNewSession=true&DeltaT=8508&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=13&ClientTime=1724962515004&PageStart=1724962499027&PrevBundleTime=1724962515890&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962515819&PageStart=1724962499195&PrevBundleTime=1724962510502&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962515545&PageStart=1724962499027&PrevBundleTime=1724962510479&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=5&ClientTime=1724962515825&PageStart=1724962499195&PrevBundleTime=1724962515892&LastActivity=8147&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=14&ClientTime=1724962516010&PageStart=1724962499027&PrevBundleTime=1724962516578&IsNewSession=true&DeltaT=632&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=7&ClientTime=1724962516259&PageStart=1724962499027&PrevBundleTime=1724962517182&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962516376&PageStart=1724962499027&PrevBundleTime=1724962508563&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=8&ClientTime=1724962516512&PageStart=1724962499027&PrevBundleTime=1724962517393&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962516999&PageStart=1724962499027&PrevBundleTime=1724962517623&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=7&ClientTime=1724962517706&PageStart=1724962499027&PrevBundleTime=1724962518550&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=5&ClientTime=1724962517378&PageStart=1724962499195&PrevBundleTime=1724962517181&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=9&ClientTime=1724962517206&PageStart=1724962499027&PrevBundleTime=1724962518069&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=8&ClientTime=1724962517933&PageStart=1724962499027&PrevBundleTime=1724962518785&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962517950&PageStart=1724962499027&PrevBundleTime=1724962518786&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=6&ClientTime=1724962518513&PageStart=1724962499195&PrevBundleTime=1724962518786&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=9&ClientTime=1724962518581&PageStart=1724962499027&PrevBundleTime=1724962519494&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=11&ClientTime=1724962518587&PageStart=1724962499027&PrevBundleTime=1724962519492&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=6&ClientTime=1724962518941&PageStart=1724962499195&PrevBundleTime=1724962517233&LastActivity=0&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=7&ClientTime=1724962519142&PageStart=1724962499195&PrevBundleTime=1724962520062&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=7&ClientTime=1724962518818&PageStart=1724962499027&PrevBundleTime=1724962515891&LastActivity=5032&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: c.wa.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _ga=GA1.1.1242120814.1724962493; _ga_NZSJ72N6RX=GS1.1.1724962495.1.1.1724962498.57.0.0; _mkto_trk=id:918-FOD-433&token:_mch-autodesk.com-1724962498535-46928; ajs_anonymous_id=ae74abfd-0b89-46d8-9ad3-d0a417e5599e; _fbp=fb.1.1724962498757.1899633681; fs_lua=1.1724962499014; fs_uid=#o-1RDR2C-na1#02d74956-31b1-4d0c-9abd-dfb36a05456c:0667b22c-32f6-4efa-b461-a0ad561888c5:1724962498618::1#/1756498497; _gcl_au=1.1.2122250410.1724962502; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF8keQo6RAQAAqBzHnxhIlX91shKHr66IMfdFwXFJnA+OhtKLxyHLdv9IxA7uKDjj/Q41AVuqm0tRUjUGsXKDkFzFfExMcWgVPwv2i7KlJ4FQYEvwL0ZZe8Tr3/IrM9wx5Y9X5853YQXqW/CTChrOnsQpcE1WUkqwswDoCwZmpSnEzP5qB7nR4dKXfPpir4Pc/Yy3PN4RXKK55/TqKS17N3gKREox0sU2nZNpIAw9/q7/QEGHhGV7YjMADQimsl9BOUnnxxESMovtT4Br0w0ArGnXEMI185c+vDQMAWPNlNhoWVyNmE/95Y1xxOyzjMWYe8iUDJ3siy5BA7GRAH0XHfHKco/CDzsWQDSr2UKFh595CIKKUX6PMwNDCoKhidHXvABvMupZosJs
Source: global trafficHTTP traffic detected: GET /analyticsservices/api/event/v1/app/uhm/message HTTP/1.1Host: akn.analytics.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _ga=GA1.1.1242120814.1724962493; _ga_NZSJ72N6RX=GS1.1.1724962495.1.1.1724962498.57.0.0; _mkto_trk=id:918-FOD-433&token:_mch-autodesk.com-1724962498535-46928; ajs_anonymous_id=ae74abfd-0b89-46d8-9ad3-d0a417e5599e; _fbp=fb.1.1724962498757.1899633681; fs_lua=1.1724962499014; fs_uid=#o-1RDR2C-na1#02d74956-31b1-4d0c-9abd-dfb36a05456c:0667b22c-32f6-4efa-b461-a0ad561888c5:1724962498618::1#/1756498497; _gcl_au=1.1.2122250410.1724962502; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF8keQo6RAQAAqBzHnxhIlX91shKHr66IMfdFwXFJnA+OhtKLxyHLdv9IxA7uKDjj/Q41AVuqm0tRUjUGsXKDkFzFfExMcWgVPwv2i7KlJ4FQYEvwL0ZZe8Tr3/IrM9wx5Y9X5853YQXqW/CTChrOnsQpcE1WUkqwswDoCwZmpSnEzP5qB7nR4dKXfPpir4Pc/Yy3PN4RXKK55/TqKS17N3gKREox0sU2nZNpIAw9/q7/QEGHhGV7YjMADQimsl9BOUnnxxESMovtT4Br0w0ArGnXEMI185c+vDQMAWPNlNhoWVyNmE/95Y1xxOyzjMWYe8iUDJ3siy5BA7GRAH0XHfHKco/CDzsWQDSr2UKFh595CIKKUX6PMwN
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962519348&PageStart=1724962499027&PrevBundleTime=1724962520115&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962519352&PageStart=1724962499027&PrevBundleTime=1724962520121&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=8&ClientTime=1724962519519&PageStart=1724962499195&PrevBundleTime=1724962520366&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=7&ClientTime=1724962519620&PageStart=1724962499195&PrevBundleTime=1724962520354&LastActivity=202&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=11&ClientTime=1724962519771&PageStart=1724962499027&PrevBundleTime=1724962520694&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=13&ClientTime=1724962519887&PageStart=1724962499027&PrevBundleTime=1724962520795&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-6s-CustomID: WebTag 878dffe0-a6fd-449f-b4d0-088677de3eb5sec-ch-ua-mobile: ?0Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=9&ClientTime=1724962519922&PageStart=1724962499195&PrevBundleTime=1724962520819&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962520120&PageStart=1724962499027&PrevBundleTime=1724962521049&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=14&ClientTime=1724962520125&PageStart=1724962499027&PrevBundleTime=1724962521049&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=8&ClientTime=1724962520332&PageStart=1724962499027&PrevBundleTime=1724962520346&LastActivity=941&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=8&ClientTime=1724962520401&PageStart=1724962499195&PrevBundleTime=1724962520981&LastActivity=36&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=10&ClientTime=1724962520447&PageStart=1724962499195&PrevBundleTime=1724962521309&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal-help/current/uhm-prd.min.js HTTP/1.1Host: app.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567296%7C6%7CMCAAMB-1725567296%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969696s%7CNONE%7CvVersion%7C5.2.0; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _ga_NZSJ72N6RX=GS1.1.1724962495.1.1.1724962498.57.0.0; _mkto_trk=id:918-FOD-433&token:_mch-autodesk.com-1724962498535-46928; ajs_anonymous_id=ae74abfd-0b89-46d8-9ad3-d0a417e5599e; _fbp=fb.1.1724962498757.1899633681; fs_lua=1.1724962499014; fs_uid=#o-1RDR2C-na1#02d74956-31b1-4d0c-9abd-dfb36a05456c:0667b22c-32f6-4efa-b461-a0ad561888c5:1724962498618::1#/1756498497; _gcl_au=1.1.2122250410.1724962502; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF8keQo6RAQAAqBzHnxhIlX91shKHr66IMfdFwXFJnA+OhtKLxyHLdv9IxA7uKDjj/Q41AVuqm0tRUjUGsXKDkFzFfExMcWgVPwv2i7KlJ4FQYEvwL0ZZe8Tr3/IrM9wx5Y9X5853YQXqW/CTChrOnsQpcE1WUkqwswDoCwZmpSnEzP5qB7nR4dKXfPpir4Pc/Yy3PN4RXKK55/TqKS17N3gKREox0sU2nZNpIAw9/q7
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=13&ClientTime=1724962520645&PageStart=1724962499027&PrevBundleTime=1724962521429&IsNewSession=true&DeltaT=7238&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=11&ClientTime=1724962520789&PageStart=1724962499195&PrevBundleTime=1724962521677&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=15&ClientTime=1724962520649&PageStart=1724962499027&PrevBundleTime=1724962521433&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=8&ClientTime=1724962520820&PageStart=1724962499195&PrevBundleTime=1724962520981&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962521002&PageStart=1724962499027&PrevBundleTime=1724962508563&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=12&ClientTime=1724962521153&PageStart=1724962499195&PrevBundleTime=1724962522061&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=9&ClientTime=1724962521206&PageStart=1724962499027&PrevBundleTime=1724962521612&LastActivity=470&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=9&ClientTime=1724962521329&PageStart=1724962499027&PrevBundleTime=1724962521612&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=16&ClientTime=1724962521212&PageStart=1724962499027&PrevBundleTime=1724962522060&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=9&ClientTime=1724962521337&PageStart=1724962499195&PrevBundleTime=1724962522248&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962521374&PageStart=1724962499027&PrevBundleTime=1724962522277&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=9&ClientTime=1724962521406&PageStart=1724962499195&PrevBundleTime=1724962521677&LastActivity=218&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=13&ClientTime=1724962521410&PageStart=1724962499195&PrevBundleTime=1724962522299&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962521762&PageStart=1724962499027&PrevBundleTime=1724962522684&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=17&ClientTime=1724962521766&PageStart=1724962499027&PrevBundleTime=1724962522686&IsNewSession=true&DeltaT=2013&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=10&ClientTime=1724962521993&PageStart=1724962499195&PrevBundleTime=1724962522862&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=11&ClientTime=1724962522381&PageStart=1724962499027&PrevBundleTime=1724962523307&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=7&ClientTime=1724962522003&PageStart=1724962499027&PrevBundleTime=1724962522913&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.0.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962535375 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=75475882277457274764302462180875725259
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962522396&PageStart=1724962499195&PrevBundleTime=1724962508272&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=11&ClientTime=1724962522653&PageStart=1724962499195&PrevBundleTime=1724962523542&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=8&ClientTime=1724962522666&PageStart=1724962499027&PrevBundleTime=1724962523557&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962522655&PageStart=1724962499027&PrevBundleTime=1724962523565&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=12&ClientTime=1724962523785&PageStart=1724962499195&PrevBundleTime=1724962523939&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962522943&PageStart=1724962499195&PrevBundleTime=1724962523827&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=14&ClientTime=1724962522503&PageStart=1724962499195&PrevBundleTime=1724962523192&IsNewSession=true&DeltaT=2623&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=13&ClientTime=1724962523797&PageStart=1724962499027&PrevBundleTime=1724962523947&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962524154&PageStart=1724962499027&PrevBundleTime=1724962522527&LastActivity=2007&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=9&ClientTime=1724962523808&PageStart=1724962499027&PrevBundleTime=1724962524258&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=13&ClientTime=1724962524232&PageStart=1724962499195&PrevBundleTime=1724962525064&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=14&ClientTime=1724962524429&PageStart=1724962499027&PrevBundleTime=1724962525294&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ArtifaktElement/WOFF2/Artifakt%20Element%20Medium.woff2 HTTP/1.1Host: fonts.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.autodesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://swc.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=5&ClientTime=1724962524242&PageStart=1724962499195&PrevBundleTime=1724962525067&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962524597&PageStart=1724962499027&PrevBundleTime=1724962525502&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=14&ClientTime=1724962524848&PageStart=1724962499195&PrevBundleTime=1724962525757&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=15&ClientTime=1724962524857&PageStart=1724962499027&PrevBundleTime=1724962525777&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=11&ClientTime=1724962525049&PageStart=1724962499027&PrevBundleTime=1724962525968&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=6&ClientTime=1724962524880&PageStart=1724962499195&PrevBundleTime=1724962525773&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=15&ClientTime=1724962525576&PageStart=1724962499195&PrevBundleTime=1724962526128&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=16&ClientTime=1724962525577&PageStart=1724962499027&PrevBundleTime=1724962526132&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962525578&PageStart=1724962499027&PrevBundleTime=1724962526403&IsNewSession=true&DeltaT=11863&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962525532&PageStart=1724962499195&PrevBundleTime=1724962508272&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=7&ClientTime=1724962525580&PageStart=1724962499195&PrevBundleTime=1724962526400&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=16&ClientTime=1724962525832&PageStart=1724962499195&PrevBundleTime=1724962526752&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=17&ClientTime=1724962526203&PageStart=1724962499027&PrevBundleTime=1724962527079&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962526211&PageStart=1724962499027&PrevBundleTime=1724962508563&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=8&ClientTime=1724962526215&PageStart=1724962499195&PrevBundleTime=1724962527081&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=17&ClientTime=1724962526365&PageStart=1724962499195&PrevBundleTime=1724962527180&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=18&ClientTime=1724962526511&PageStart=1724962499027&PrevBundleTime=1724962527430&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962526541&PageStart=1724962499027&PrevBundleTime=1724962527438&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=10&ClientTime=1724962525538&PageStart=1724962499195&PrevBundleTime=1724962522926&LastActivity=4356&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=9&ClientTime=1724962527171&PageStart=1724962499195&PrevBundleTime=1724962527747&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=18&ClientTime=1724962527174&PageStart=1724962499195&PrevBundleTime=1724962527746&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=19&ClientTime=1724962527176&PageStart=1724962499027&PrevBundleTime=1724962527743&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962526809&PageStart=1724962499195&PrevBundleTime=1724962526751&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=7&ClientTime=1724962527178&PageStart=1724962499027&PrevBundleTime=1724962527900&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=19&ClientTime=1724962528717&PageStart=1724962499195&PrevBundleTime=1724962528638&IsNewSession=true&DeltaT=470&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=10&ClientTime=1724962528680&PageStart=1724962499195&PrevBundleTime=1724962528638&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=20&ClientTime=1724962528742&PageStart=1724962499027&PrevBundleTime=1724962528637&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=8&ClientTime=1724962528948&PageStart=1724962499027&PrevBundleTime=1724962529846&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=21&ClientTime=1724962529392&PageStart=1724962499027&PrevBundleTime=1724962530277&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=11&ClientTime=1724962529196&PageStart=1724962499027&PrevBundleTime=1724962525502&LastActivity=2025&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962544611 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=11&ClientTime=1724962529388&PageStart=1724962499195&PrevBundleTime=1724962530276&IsNewSession=true&DeltaT=13308&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&plc=generic&locale=en_US&pageTitle=la28-games HTTP/1.1Host: api.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=8&ClientTime=1724962529382&PageStart=1724962499027&PrevBundleTime=1724962520346&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=9&ClientTime=1724962529397&PageStart=1724962499027&PrevBundleTime=1724962530276&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=22&ClientTime=1724962530106&PageStart=1724962499027&PrevBundleTime=1724962530988&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962530163&PageStart=1724962499027&PrevBundleTime=1724962530990&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=9&ClientTime=1724962530156&PageStart=1724962499027&PrevBundleTime=1724962530988&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962530144&PageStart=1724962499195&PrevBundleTime=1724962508272&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962544611 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=11&ClientTime=1724962530315&PageStart=1724962499195&PrevBundleTime=1724962528300&LastActivity=9142&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=5&ClientTime=1724962529047&PageStart=1724962499195&PrevBundleTime=1724962528639&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal-help/current/uhm-prd.min.js HTTP/1.1Host: app.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; dtSa=-; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; _gid=GA1.2.2070542563.1724962493; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; adsk_s_gpv=adsk%3Aen%3Adesign-make; s_tp=4796; s_ppv=adsk%253Aen%253Adesign-make%2C19%2C19%2C19%2C907%2C5%2C1; s_dlv=1724962493743; _gat_adsk_waf_ga=1; _uetsid=5b1c5300664311efbe8501f2d6523e95; _uetvid=5b1cafd0664311efab8c411425a26390; _sp_ses.1b21=*; _ga_NZSJ72N6RX=GS1.1.1724962495.1.1.1724962498.57.0.0; _mkto_trk=id:918-FOD-433&token:_mch-autodesk.com-1724962498535-46928; ajs_anonymous_id=ae74abfd-0b89-46d8-9ad3-d0a417e5599e; _fbp=fb.1.1724962498757.1899633681; fs_lua=1.1724962499014; fs_uid=#o-1RDR2C-na1#02d74956-31b1-4d0c-9abd-dfb36a05456c:0667b22c-32f6-4efa-b461-a0ad561888c5:1724962498618::1#/1756498497; _gcl_au=1.1.2122250410.1724962502; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_app-3Af7a12a3012486f2d_1_app-3A0aaf01a672c3c403_1_ol_0_perc_100000_mul_1; _sp_id.1b21=d901b333-6cfb-4c9f-a2ad-69d8b28c0a77.1724962498.1.1724962528..0ba7587b-e3f3-4afc-a604-ce00dc9c85ff..54d10a2c-1a7f-4215-b137-e80a3be80b45.1724962497951.2; _ga=_adsk_waf_ga%3D1; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDF34gDo+RAQAAMnPHnxiOrT+H4P7sT/l8oKcy2msjmBEh2qzzonvfiPaUjHBW+IK0lwNXaVeYhMlL9r+ArSNy7vJsyGL+Nx0SMbAaoSLH+UGXNjAJ9LpPFCy/mBPoa7QN8Qfoq5B5TPCEDPnGkFScYY4zpkNveAWSrzMrIR0dp4ZMCTeNT0sOQVIAOOKz1xA4N6+l9UfooPUqFhDVEbMzf0hP14c/Y0wjjKXZe0TnV7J00JpMVRdJRp4ZTRnTgJW/yp+XDATCM87hOyby5tYcz4GyzOO7RAB6jp3mIShe
Source: global trafficHTTP traffic detected: GET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&plc=generic&locale=en_US&pageTitle=products HTTP/1.1Host: api.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962549756 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-6s-CustomID: WebTag 878dffe0-a6fd-449f-b4d0-088677de3eb5sec-ch-ua-mobile: ?0Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ev?event_name=pageview&event_type=pageview&type=pageview&page_name=adsk%3Aen%3Aproducts&page_channel=adsk%3Aen%3Aproducts&site_name=adsk%3Aen&country_code=us&language_code=en&menu_language=en-US&name=%5BWAF%5D%20pageview&link_name=%5BWAF%5D%20pageview&adp_name=www.autodesk.com&adp_line_name=www.autodesk.com&adp_sessionid=1724962544313&code_version=adsk%20%7C%20websdk%20%7C%202.22.0%20%7C%20na%20%7C%20autodesk%20-%20global-sites%20(prod)%20-%20ut4.44.202408281407%20%7C%20win64%20%7C%205.0%20%7C%20target&current_url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&adobe_url_part_1=https%3A%2F%2Fwww.autodesk.com%2Fproducts&google_visitor_id=undefined.undefined&event_id=111bb9f4-44a9-4d5d-9f9e-a05d1480bb3c&checks_pageLatency=15700ms&store_details=en%3Aus%3Ana%3Afallback&page_clean_path_no_querystring=www.autodesk.com%2Fproducts&adobe_visitor_id=33686B5E026BED6C-400010C63E578069&document_title=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&six_sense_data=na%3Ana%3Ana%3Ana%3Ana%3Ana%3Ana%3Ana%3AUS%3Ana%3Ana%3Ana&optoutmulti=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0&user_servicesInUse=Target%20mbox&context_breakpoint=Large&navigation_method=normal%20navigation&search_path=D%3DpageName&timestamp_utc=2024-08-29T20%3A15%3A44.315Z&page_keywords=Autodesk%20products%2C%20Autodesk%20online%20store%2C%20Autodesk%20estore%2C%20Autodesk%20price%2C%20buy%20Autodesk%20online&browser_type=Chrome&browser_user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%2C%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&browser_platform=Win32&browser_cookie_enabled=true&browser_online=true&browser_language=en-US%2C%20en&device_hw_proc=4-Core&device_hw_form=Desktop&device_hw_display=1280x1024&device_hw_input=maxTouchPoints%3A0&device_hw_ram=8GB&tealium_environment=prod&privacy_preferences=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0%7Cgpc%3Ana&s_account=autodesk-new-gl&adobe_events=%2Cuser_menuloginstatus_loggedin%2CdynamicFilterPageLoad&adobe_target_data=OPT%20-%20AB%20-%20ECEEEWEB-21207%20-%20PRD%20-%20UH%20-%20MOVE%20-%20EDUCATION%20-%20LINK%3AExperience%20A%3Aadobe%20target&days_since_last_visit=First%20Visit&time_parting=2%3A00PM%20%7C%20Thursday&days_since_last_visit_dynamic=D%3Dv10&time_parting_dynamic=D%3Dv11&page_counter=%2B1&visit_number=1&visit_number_dynamic=D%3Dv13&page_publish_info=2020-11-30%7C2024-06-10%7C2024-06-05&marketo_token_id=_mch-autodesk.com-1724962498535-46928&pagespeed_adobe=blr%3A5300%7Calr%3A5400%7Caa%3A7800&dynamic_filter_page_load_value=sorting%3Dfeatured%3B&context_dct_pageload_state=page-load%3A%20products%3D&page_previous_page_name=adsk%3Aen%3Adesign-make&user_menu_login_details=not%20logged%20in%3Ame%20menu&products_pricing_source= HTTP/1.1Host: gtm.wape.autodesk.comConnection: keep
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCPTkl92pnKQ9EAUYBSADKAMyCwiKtpS8v5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..If-None-Match: "0a898f6edf2d77595f7378557dd8fb96"If-Modified-Since: Thu, 29 Aug 2024 18:19:06 GMT
Source: global trafficHTTP traffic detected: GET /action/0?ti=16000256&Ver=2&mid=5b2a497a-86e1-4582-900f-c26370d7c519&sid=5b1c5300664311efbe8501f2d6523e95&vid=5b1cafd0664311efab8c411425a26390&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&kw=Autodesk%20products,%20Autodesk%20online%20store,%20Autodesk%20estore,%20Autodesk%20price,%20buy%20Autodesk%20online&p=https%3A%2F%2Fwww.autodesk.com%2Fproducts&r=&lt=15632&evt=pageLoad&sv=1&cdb=AQwR&rn=555613 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=uue1Ld_mCiYkF3c2twnO3ID0XSLhPZ5afjYKLR7bsfc; MR=0
Source: global trafficHTTP traffic detected: GET /tr/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&rl=&if=false&ts=1724962554428&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962553794&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&rl=&if=false&ts=1724962554428&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962553794&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/967853806/?random=1724962554559&cv=11&fst=1724962554559&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /td/rul/967853806?random=1724962554559&cv=11&fst=1724962554559&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activityi;src=4205822;type=invmedia;cat=adska0;ord=9373694914450;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=Buy%20Autodesk%20Software%20%20Get%20Prices%20%20Buy%20Online%20%20Official%20Autodesk%20Store;u13=desktop;u19=adsk%3Aen%3Aproducts;gdid=dYmQxMT;ps=1;pcor=1525094818;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: 4205822.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activityi;src=4334017;type=counter;cat=autod0;ord=1800018060085;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=380540350;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: 4334017.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activityi;src=6038712;type=webhm0;cat=nacmpnpg;ord=796747058915;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=adsk%3Aen%3Aproducts;u13=desktop;u19=www.autodesk.com%2Fproducts;gdid=dYmQxMT;ps=1;pcor=820302107;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: 6038712.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4334017;type=counter;cat=autod0;ord=1800018060085;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=380540350;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=4334017;type=counter;cat=autod0;ord=1800018060085;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=380540350;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=796747058915;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=adsk%3Aen%3Aproducts;u13=desktop;u19=www.autodesk.com%2Fproducts;gdid=dYmQxMT;ps=1;pcor=820302107;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=796747058915;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=adsk%3Aen%3Aproducts;u13=desktop;u19=www.autodesk.com%2Fproducts;gdid=dYmQxMT;ps=1;pcor=820302107;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4205822;type=invmedia;cat=adska0;ord=9373694914450;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=Buy%20Autodesk%20Software%20%20Get%20Prices%20%20Buy%20Online%20%20Official%20Autodesk%20Store;u13=desktop;u19=adsk%3Aen%3Aproducts;gdid=dYmQxMT;ps=1;pcor=1525094818;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=4205822;type=invmedia;cat=adska0;ord=9373694914450;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=Buy%20Autodesk%20Software%20%20Get%20Prices%20%20Buy%20Online%20%20Official%20Autodesk%20Store;u13=desktop;u19=adsk%3Aen%3Aproducts;gdid=dYmQxMT;ps=1;pcor=1525094818;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /track/up?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2Fproducts&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/products&td4=en-US&td5=adsk:en:products&td6=www.autodesk.com/products&td9=pageview&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCPTkl92pnKQ9EAUYBSADKAMyCwiKtpS8v5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..
Source: global trafficHTTP traffic detected: GET /td/rul/1014735949?random=1724962554764&cv=11&fst=1724962554764&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1014735949/?random=1724962554764&cv=11&fst=1724962554764&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&locale=en_US&plc=generic&pageTitle=products HTTP/1.1Host: api.digital-help-prd.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.ua.autodesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.ua.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?redirect=0&rqm=GET&coo=false&it=1724962553794&cdl=API_unavailable&ler=empty&cs_est=true&fbp=fb.1.1724962498757.1899633681&o=4126&ec=0&a=tmtealium&r=stable&v=2.9.166&sh=1024&sw=1280&ts=1724962554428&if=false&rl=&dl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&ev=PageView&id=274998069370181 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0FTX0VwyCr5IfeUs2..Bm0Nb8...1.0.Bm0Nb8.
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=0&rnd=939510535.1724962555&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&dma=0&npa=0&gtm=45be48r0v9181066050za200zb9104883229&auid=2122250410.1724962502&did=dYmQxMT&gdid=dYmQxMT&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CNL5uKOCm4gDFQkjBgAdRgQVaw;src=6038712;type=webhm0;cat=nacmpnpg;ord=796747058915;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=adsk%3Aen%3Aproducts;u13=desktop;u19=www.autodesk.com%2Fproducts;gdid=dYmQxMT;ps=1;pcor=820302107;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: 6038712.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CNDtuKOCm4gDFdxa9ggdNHYHIw;src=4205822;type=invmedia;cat=adska0;ord=9373694914450;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=Buy%20Autodesk%20Software%20%20Get%20Prices%20%20Buy%20Online%20%20Official%20Autodesk%20Store;u13=desktop;u19=adsk%3Aen%3Aproducts;gdid=dYmQxMT;ps=1;pcor=1525094818;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: 4205822.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/967853806/?random=1724962554559&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfbfqJmMmYaU-aMiH78ajzvtvkR6CR934ynmsxt6_qgW1HHhRC&random=4123224919&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CIOQvqOCm4gDFcxvQQIdp9otUw;src=4334017;type=counter;cat=autod0;ord=1800018060085;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=380540350;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts? HTTP/1.1Host: 4334017.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1014735949/?random=1724962554764&cv=11&fst=1724961600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf3qCBxsZT5J6iB5t2oNlFpVTkTnNiYlrrcLQzld29LP5RmWrt&random=255148409&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expiration=1727554556&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZtDWydHM6E4AABtlABbKygAA; CMPS=526; CMPRO=526
Source: global trafficHTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CNL5uKOCm4gDFQkjBgAdRgQVaw;src=6038712;type=webhm0;cat=nacmpnpg;ord=796747058915;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=adsk%3Aen%3Aproducts;u13=desktop;u19=www.autodesk.com%2Fproducts;gdid=dYmQxMT;ps=1;pcor=820302107;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6038712.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_377=6810-ba342ec4-93b7-4d06-8886-03a1e52cfe3d&KRTB&22918-ba342ec4-93b7-4d06-8886-03a1e52cfe3d&KRTB&22926-ba342ec4-93b7-4d06-8886-03a1e52cfe3d&KRTB&23031-ba342ec4-93b7-4d06-8886-03a1e52cfe3d; PugT=1724962505
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CNDtuKOCm4gDFdxa9ggdNHYHIw;src=4205822;type=invmedia;cat=adska0;ord=9373694914450;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=Buy%20Autodesk%20Software%20%20Get%20Prices%20%20Buy%20Online%20%20Official%20Autodesk%20Store;u13=desktop;u19=adsk%3Aen%3Aproducts;gdid=dYmQxMT;ps=1;pcor=1525094818;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4205822.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UniversalHelp_prd.js HTTP/1.1Host: prod-rum.apm.autodesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.ua.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; dtSa=-; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; _sp_ses.1b21=*; _mkto_trk=id:918-FOD-433&token:_mch-autodesk.com-1724962498535-46928; ajs_anonymous_id=ae74abfd-0b89-46d8-9ad3-d0a417e5599e; _fbp=fb.1.1724962498757.1899633681; _gcl_au=1.1.2122250410.1724962502; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_app-3Af7a12a3012486f2d_1_app-3A0aaf01a672c3c403_1_ol_0_perc_100000_mul_1; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDF34gDo+RAQAAMnPHnxiOrT+H4P7sT/l8oKcy2msjmBEh2qzzonvfiPaUjHBW+IK0lwNXaVeYhMlL9r+ArSNy7vJsyGL+Nx0SMbAaoSLH+UGXNjAJ9LpPFCy/mBPoa7QN8Qfoq5B5TPCEDPnGkFScYY4zpkNveAWSrzMrIR0dp4ZMCTeNT0sOQVIAOOKz1xA4N6+l9UfooPUqFhDVEbMzf0hP14c/Y0wjjKXZe0TnV7J00JpMVRdJRp4ZTRnTgJW/yp+XDATCM87hOyby5tYcz4GyzOO7RAB6jp3mISheQLFbJOWj/3+ZYAQ+shZamT2ivC4uckY73TggqASYr7SGgia0B42dEfBRFatDx/18myr2lUZ999FhXsgpsHlV+8QoFhQPA2kK1t6rtHG0Q3AReAzRTOllaSs=~3162930~4539446; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567338%7C6%7CMCAAMB-1725567338%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969738s%7CNONE%7CvVersion%7C4.0.0; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964402|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207342; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; adsk_s_gpv=adsk%3Aen%3Aproducts; s_tp=6205; s_ppv=adsk%253Aen%253Aproducts%2C15%2C15%2C15%2C907%2C6%2C1; s_dlv=17
Source: global trafficHTTP traffic detected: GET /ul_cb/syncd?dsp_id=93&user_group=1&user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ef417387-7daf-44d8-8cf1-dc9204f59942; c=1724962557; tuuid_lu=1724962557
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&pageType=&productCategory=&productGroup=&sku= HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMrW0GYCEGUe52La4Cl0ZqPN_g6ZEKkFEgEBAQEo0mbaZtxA0iMA_eMAAA&S=AQAAAvH-gLbdvc4mu5l_8gAWuow
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CIOQvqOCm4gDFcxvQQIdp9otUw;src=4334017;type=counter;cat=autod0;ord=1800018060085;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=380540350;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10025775 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMrW0GYCEGUe52La4Cl0ZqPN_g6ZEKkFEgEBAQEo0mbaZtxA0iMA_eMAAA&S=AQAAAvH-gLbdvc4mu5l_8gAWuow
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=9646018;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=56;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCPTkl92pnKQ9EAUSFQoGY2FzYWxlEgsI6Ne1xa2cpD0QBRIYCgliaWRzd2l0Y2gSCwjogLbFrZykPRAFEhcKCHB1Ym1hdGljEgsI6qO2xa2cpD0QBRgFKAMyCwi2qbjyw5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCPTkl92pnKQ9EAUSFQoGY2FzYWxlEgsI6Ne1xa2cpD0QBRIYCgliaWRzd2l0Y2gSCwjogLbFrZykPRAFEhcKCHB1Ym1hdGljEgsI6qO2xa2cpD0QBRgFKAMyCwi2qbjyw5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=9646018;dc_pre=COr5yqSCm4gDFbQOogMdTvwfjQ;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=56;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /eval/5d087646dfee14076bab4def/eyJhbm9ueW1vdXMiOnRydWUsInNlY29uZGFyeSI6IjQ5OTgwMjVkLTBkMWYtNGUxYi04ZGM3LWUyMjk0ZjBkZTI0YSIsImNvdW50cnkiOiJVUyIsImN1c3RvbSI6eyJlbnRpdGxlbWVudCI6IkFub255bW91cyIsImxvY2FsIjoiZW5fVVMiLCJwcm9kdWN0IjoiZ2VuZXJpYyIsIm9yaWdpbiI6IkNvcnBvcmF0ZSBXZWJzaXRlIiwibnVtUG9wdXBzU2VlbiI6MCwiYWxsb3dBbmFseXRpY3NMb2dnaW5nIjp0cnVlLCJhbGxvd0ltcHJvdmVFeHBlcmllbmNlIjp0cnVlLCJpc0V4cGVyaW1lbnRVcmwiOnRydWUsInRpbWV6b25lIjotNCwicGFnZVVybCI6Imh0dHBzOi8vd3d3LmF1dG9kZXNrLmNvbS9wcm9kdWN0cyIsInBhcmVudFBhdGgiOiIvcHJvZHVjdHMiLCJoYXNVc2VySW50ZXJhY3RlZCI6ZmFsc2UsInN0aWNreVVzZXJJZCI6IjQ5OTgwMjVkLTBkMWYtNGUxYi04ZGM3LWUyMjk0ZjBkZTI0YSIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwidXRtU291cmNlIjoiZXN0b3JlLXVobSIsImNvdW50cnlDb2RlIjoiVVMifSwia2V5IjoiNjI2NzNlMzAtNjY0My0xMWVmLWI1YzQtYTNmYmY0ZjRkYzE0In0 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.ua.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.ua.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=23&ClientTime=1724962530711&PageStart=1724962499027&PrevBundleTime=1724962531633&IsNewSession=true&DeltaT=134&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=6&ClientTime=1724962530756&PageStart=1724962499195&PrevBundleTime=1724962531654&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962531459&PageStart=1724962499027&PrevBundleTime=1724962530987&LastActivity=4286&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962530726&PageStart=1724962499027&PrevBundleTime=1724962531636&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962530727&PageStart=1724962499195&PrevBundleTime=1724962531628&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=11&ClientTime=1724962530724&PageStart=1724962499027&PrevBundleTime=1724962531636&IsNewSession=true&DeltaT=17073&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962559070 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=75475882277457274764302462180875725259
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIzMPU1amcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCPTkl92pnKQ9EAUSFQoGY2FzYWxlEgsI6Ne1xa2cpD0QBRIYCgliaWRzd2l0Y2gSCwjogLbFrZykPRAFEhcKCHB1Ym1hdGljEgsI6qO2xa2cpD0QBRgFIAEoAzILCLapuPLDnKQ9EAVCDyINCAESCQoFdGllcjIQAVoHYmh2ejBmaWABIf-None-Match: "0a898f6edf2d77595f7378557dd8fb96"If-Modified-Since: Thu, 29 Aug 2024 18:19:06 GMT
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9646018;dc_pre=COr5yqSCm4gDFbQOogMdTvwfjQ;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=56;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4334017.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962559289 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=75475882277457274764302462180875725259
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-NZSJ72N6RX&gacid=1089661588.1724962553&gtm=45je48r0v9104883229za200&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1569862824 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /action/0?ti=16000256&Ver=2&mid=999588c3-68cf-4c6c-9774-9b098dd56804&sid=5b1c5300664311efbe8501f2d6523e95&vid=5b1cafd0664311efab8c411425a26390&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&kw=autodesk%20la%2028,%20autodesk%20la28%20games,%20autodesk%20%20la28%20olympic%20and%20paralympics%20games,%20la28%20official%20design%20%26%20make%20platform&p=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&r=&lt=17652&evt=pageLoad&sv=1&cdb=AQwR&rn=872163 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=uue1Ld_mCiYkF3c2twnO3ID0XSLhPZ5afjYKLR7bsfc; MR=0
Source: global trafficHTTP traffic detected: GET /tr/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&rl=&if=false&ts=1724962559420&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962559160&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0FTX0VwyCr5IfeUs2..Bm0Nb8...1.0.Bm0Nb8.
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=8203516605121;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=adsk%3Aen%3Ala28-games;u13=desktop;u19=www.autodesk.com%2Fla28-games;gdid=dYmQxMT;ps=1;pcor=1510717811;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activityi;src=6038712;type=webhm0;cat=nacmpnpg;ord=8203516605121;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=adsk%3Aen%3Ala28-games;u13=desktop;u19=www.autodesk.com%2Fla28-games;gdid=dYmQxMT;ps=1;pcor=1510717811;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: 6038712.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=274998069370181&ev=PageView&dl=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&rl=&if=false&ts=1724962559420&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmtealium&ec=0&o=4126&fbp=fb.1.1724962498757.1899633681&cs_est=true&ler=empty&cdl=API_unavailable&it=1724962559160&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0FTX0VwyCr5IfeUs2..Bm0Nb8...1.0.Bm0Nb8.
Source: global trafficHTTP traffic detected: GET /activityi;src=4205822;type=invmedia;cat=adska0;ord=7620657302407;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=Autodesk%20%20LA28%20Games%20%20Official%20Design%20%20Make%20Platform;u13=desktop;u19=adsk%3Aen%3Ala28-games;gdid=dYmQxMT;ps=1;pcor=509982859;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: 4205822.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=4205822;type=invmedia;cat=adska0;ord=7620657302407;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=Autodesk%20%20LA28%20Games%20%20Official%20Design%20%20Make%20Platform;u13=desktop;u19=adsk%3Aen%3Ala28-games;gdid=dYmQxMT;ps=1;pcor=509982859;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /td/rul/967853806?random=1724962559526&cv=11&fst=1724962559526&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activityi;src=4334017;type=counter;cat=autod0;ord=4815180939553;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2142520017;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: 4334017.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=4334017;type=counter;cat=autod0;ord=4815180939553;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2142520017;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /td/rul/1014735949?random=1724962559631&cv=11&fst=1724962559631&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=8203516605121;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=adsk%3Aen%3Ala28-games;u13=desktop;u19=www.autodesk.com%2Fla28-games;gdid=dYmQxMT;ps=1;pcor=1510717811;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ev?event_name=pageview&event_type=pageview&type=pageview&page_name=adsk%3Aen%3Ala28-games&page_channel=adsk%3Aen%3Ala28-games&site_name=adsk%3Aen&country_code=us&language_code=en&menu_language=en-US&page_properties=dhig&name=%5BWAF%5D%20pageview&link_name=%5BWAF%5D%20pageview&adp_name=www.autodesk.com&adp_line_name=www.autodesk.com&adp_sessionid=1724962520737&code_version=adsk%20%7C%20websdk%20%7C%202.22.0%20%7C%20na%20%7C%20autodesk%20-%20global-sites%20(prod)%20-%20ut4.44.202408281407%20%7C%20win64%20%7C%205.0%20%7C%20na&current_url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&adobe_url_part_1=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&google_visitor_id=1.1089661588&event_id=2d32802a-029d-4e5c-a9bd-1466cda5864b&checks_pageLatency=17700ms&store_details=en%3Aus%3Ana%3Afallback&page_clean_path_no_querystring=www.autodesk.com%2Fla28-games&adobe_visitor_id=33686B5E026BED6C-400010C63E578069&document_title=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&six_sense_data=na%3Ana%3Ana%3Ana%3Ana%3Ana%3Ana%3Ana%3AUS%3Ana%3Ana%3Ana&optoutmulti=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0&context_breakpoint=Large&navigation_method=normal%20navigation&search_path=D%3DpageName&timestamp_utc=2024-08-29T20%3A15%3A20.738Z&page_keywords=autodesk%20la%2028%2C%20autodesk%20la28%20games%2C%20autodesk%20%20la28%20olympic%20and%20paralympics%20games%2C%20la28%20official%20design%20%26%20make%20platform&browser_type=Chrome&browser_user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%2C%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&browser_platform=Win32&browser_cookie_enabled=true&browser_online=true&browser_language=en-US%2C%20en&device_hw_proc=4-Core&device_hw_form=Desktop&device_hw_display=1280x1024&device_hw_input=maxTouchPoints%3A0&device_hw_ram=8GB&tealium_environment=prod&privacy_preferences=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0%7Cgpc%3Ana&s_account=autodesk-new-gl&adobe_events=%2Cuser_menuloginstatus_loggedin%2Ccontent_tracking_pageload&content_container=product-center-panel%3Ahero-banner%3Ana%3Ano-segment-found%3Ana%2Cvisual-benefits-panel%3Avisual-benefits-panel%3Ana%3Ano-segment-found%3Ana%2Cnext-steps-panel%3Anext-steps-panel%3Ana%3Ano-segment-found%3Ana%2Cproduct-center-panel%3Afeatures-capabilities%3Ana%3Ano-segment-found%3Ana%2Cproduct-center-panel%3Afaq%3Ana%3Ano-segment-found%3Ana&days_since_last_visit=First%20Visit&time_parting=2%3A00PM%20%7C%20Thursday&days_since_last_visit_dynamic=D%3Dv10&time_parting_dynamic=D%3Dv11&page_counter=%2B1&visit_number=1&visit_number_dynamic=D%3Dv13&page_publish_info=2024-08-05%7C2024-08-15%7C2024-08-14&marketo_token_id=_mch-autodesk.com-1724962498535-46928&pagespeed_adobe=blr%3A23500%7Calr%3A23900%7Caa%3A38300&page_previous_page_name=adsk%3Aen%3Aproducts&user_menu_login_de
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4205822;type=invmedia;cat=adska0;ord=7620657302407;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=Autodesk%20%20LA28%20Games%20%20Official%20Design%20%20Make%20Platform;u13=desktop;u19=adsk%3Aen%3Ala28-games;gdid=dYmQxMT;ps=1;pcor=509982859;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=4334017;type=counter;cat=autod0;ord=4815180939553;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2142520017;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/967853806/?random=1724962559526&cv=11&fst=1724962559526&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1014735949/?random=1724962559631&cv=11&fst=1724962559631&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=12&ClientTime=1724962531521&PageStart=1724962499195&PrevBundleTime=1724962531661&LastActivity=10340&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=11&ClientTime=1724962532664&PageStart=1724962499027&PrevBundleTime=1724962533205&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=7&ClientTime=1724962532462&PageStart=1724962499195&PrevBundleTime=1724962533205&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=8&ClientTime=1724962533189&PageStart=1724962499195&PrevBundleTime=1724962533849&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962532679&PageStart=1724962499027&PrevBundleTime=1724962508563&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=5&ClientTime=1724962532672&PageStart=1724962499195&PrevBundleTime=1724962533205&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET 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 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.ua.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.ua.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CJ203aWCm4gDFbZY9ggd-VgHNg;src=4205822;type=invmedia;cat=adska0;ord=7620657302407;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=Autodesk%20%20LA28%20Games%20%20Official%20Design%20%20Make%20Platform;u13=desktop;u19=adsk%3Aen%3Ala28-games;gdid=dYmQxMT;ps=1;pcor=509982859;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: 4205822.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CPTx2aWCm4gDFfIJBgAdv-4Oew;src=6038712;type=webhm0;cat=nacmpnpg;ord=8203516605121;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=adsk%3Aen%3Ala28-games;u13=desktop;u19=www.autodesk.com%2Fla28-games;gdid=dYmQxMT;ps=1;pcor=1510717811;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: 6038712.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: global trafficHTTP traffic detected: GET /universal-help/current/uhm-prd.min.js HTTP/1.1Host: app.digital-help-prd.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; dtSa=-; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; OPTOUTMULTI_TYPE=P; s_ips=907; s_dlv_s=First%20Visit; s_vnum=1756498486514%26vn%3D1; s_invisit=true; s_cc=true; s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; cjConsent=MHxOfDB8Tnww; cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; cjLiveRampLastCall=2024-08-29T20:14:53.027Z; _sp_ses.1b21=*; _mkto_trk=id:918-FOD-433&token:_mch-autodesk.com-1724962498535-46928; ajs_anonymous_id=ae74abfd-0b89-46d8-9ad3-d0a417e5599e; _fbp=fb.1.1724962498757.1899633681; _gcl_au=1.1.2122250410.1724962502; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_app-3Af7a12a3012486f2d_1_app-3A0aaf01a672c3c403_1_ol_0_perc_100000_mul_1; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQJChDF34gDo+RAQAAMnPHnxiOrT+H4P7sT/l8oKcy2msjmBEh2qzzonvfiPaUjHBW+IK0lwNXaVeYhMlL9r+ArSNy7vJsyGL+Nx0SMbAaoSLH+UGXNjAJ9LpPFCy/mBPoa7QN8Qfoq5B5TPCEDPnGkFScYY4zpkNveAWSrzMrIR0dp4ZMCTeNT0sOQVIAOOKz1xA4N6+l9UfooPUqFhDVEbMzf0hP14c/Y0wjjKXZe0TnV7J00JpMVRdJRp4ZTRnTgJW/yp+XDATCM87hOyby5tYcz4GyzOO7RAB6jp3mISheQLFbJOWj/3+ZYAQ+shZamT2ivC4uckY73TggqASYr7SGgia0B42dEfBRFatDx/18myr2lUZ999FhXsgpsHlV+8QoFhQPA2kK1t6rtHG0Q3AReAzRTOllaSs=~3162930~4539446; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964402|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207342; OPTOUTMULTI=0%3A0%7Cc1%3A0%7Cc7%3A0%7Cc8%3A0%7Cc9%3A0; _gid=GA1.2.1552633773.1724962553; fs_lua=1.1724962555059; fs_uid=#o-1RDR2C-na1#02d74956-31b1-4d0c-9abd-dfb36a05456c:0667b22c-32f6-4efa-b461-a0ad561888c5:1724962498618::2#/1756498499; rxvt=1724964357914|1724962463783; dtPC=34$562557892_815h-vAKMHMUUJAUBIDCPIFTUJMCMTOJVFCLVT-0e0; adsk_s_gpv=adsk%3Aen%3Ala28-games; s_tp=3538; s_ppv=adsk%253Aen%253Ala28-games%2C26%2C26%2C26%2C907%2C3%2C1; s_dlv=1724962559057; _sp_id.1b21=d901b333-6cfb-4c9f-a2ad-69d8b28c0a77.1724962498.1.1724962559..0ba7587b-e3f3-4afc-a604-ce00dc9c85ff..54d10a2c-1a7f
Source: global trafficHTTP traffic detected: GET /mput?topic=metrics HTTP/1.1Host: pipedream.wistia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.0.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962535375 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=75475882277457274764302462180875725259
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CKjV6KWCm4gDFQgkBgAdF8UA9A;src=4334017;type=counter;cat=autod0;ord=4815180939553;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2142520017;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games? HTTP/1.1Host: 4334017.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; ar_debug=1
Source: chromecache_613.2.drString found in binary or memory: </script><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775"/><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2F&pageType=&productCategory=&productGroup=&sku="/><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPX5-YuCm4gDFS4jBgAdJWkaPg;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F"/></body></html> equals www.yahoo.com (Yahoo)
Source: chromecache_892.2.drString found in binary or memory: </script><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775"/><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&pageType=&productCategory=&productGroup=&sku="/><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CKXe4YqCm4gDFaliQQIdP_Em-A;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make"/></body></html> equals www.yahoo.com (Yahoo)
Source: chromecache_653.2.drString found in binary or memory: </script><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775"/><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&pageType=&productCategory=&productGroup=&sku="/><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CKjV6KWCm4gDFQgkBgAdF8UA9A;src=4334017;type=counter;cat=autod0;ord=4815180939553;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2142520017;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games"/></body></html> equals www.yahoo.com (Yahoo)
Source: chromecache_983.2.drString found in binary or memory: </script><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775"/><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&pageType=&productCategory=&productGroup=&sku="/><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIOQvqOCm4gDFcxvQQIdp9otUw;src=4334017;type=counter;cat=autod0;ord=1800018060085;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=380540350;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts"/></body></html> equals www.yahoo.com (Yahoo)
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: <li><a href="https://www.autodesk.com/social-media" class="social-media-link" data-wat-val="social media" title="social media"><img src="https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/facebook-circle.svg" alt=""/><img src="https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/instagram-circle.svg" alt="" style="letter-spacing: 0.0px;"/><img src="https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/twitter-circle.svg" alt="" style="letter-spacing: 0.0px;"/><img src="https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/linkedin-circle.svg" alt="" style="letter-spacing: 0.0px;"/><img src="https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/youtube.svg" alt="" style="letter-spacing: 0.0px;"/></a></li> equals www.youtube.com (Youtube)
Source: chromecache_397.2.dr, chromecache_406.2.dr, chromecache_896.2.dr, chromecache_377.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=bA(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Mb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},eA=function(){var a=[],b=function(c){return rb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_371.2.drString found in binary or memory: function addYtApi(){if(!youTubeApi){ylog("LOADING YOUTUBE API SCRIPT");var tag=document.createElement('script');tag.src="https://www.youtube.com/iframe_api";var firstScriptTag=document.getElementsByTagName('script')[0];firstScriptTag.parentNode.insertBefore(tag,firstScriptTag);youTubeApi=true;}};function openYTforApi(ytVid){addYtApi();ytVid.setAttribute('data-wat-video-found','true');var apiParam='enablejsapi=1',originParam='origin='+document.location.protocol+'\/\/'+document.location.hostname,params=apiParam+'&'+originParam,oldSrc=ytVid.getAttribute('src'),newSrc=oldSrc.indexOf('\?')===-1?(oldSrc+="?"+params):(oldSrc+="&"+params);var id=ytVid.getAttribute('data-wat-video-id')||ytVid.getAttribute('id')||'';if(id===''){ytVid.setAttribute('data-wat-video-id','waf_detected_video'+window.vidCount);window.vidCount+=1;} equals www.youtube.com (Youtube)
Source: chromecache_862.2.dr, chromecache_805.2.dr, chromecache_570.2.dr, chromecache_397.2.dr, chromecache_624.2.dr, chromecache_797.2.dr, chromecache_408.2.dr, chromecache_406.2.dr, chromecache_896.2.dr, chromecache_1016.2.dr, chromecache_377.2.dr, chromecache_743.2.drString found in binary or memory: return b}rC.J="internal.enableAutoEventOnTimer";var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_758.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_758.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_758.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_397.2.dr, chromecache_406.2.dr, chromecache_896.2.dr, chromecache_377.2.drString found in binary or memory: var GB=function(a,b,c,d,e){var f=zz("fsl",c?"nv.mwt":"mwt",0),g;g=c?zz("fsl","nv.ids",[]):zz("fsl","ids",[]);if(!g.length)return!0;var k=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!ny(k,oy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: autode.sk
Source: global trafficDNS traffic detected: DNS query: www.autodesk.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: swc.autodesk.com
Source: global trafficDNS traffic detected: DNS query: damassets.autodesk.net
Source: global trafficDNS traffic detected: DNS query: static-dc.autodesk.net
Source: global trafficDNS traffic detected: DNS query: tags.tiqcdn.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: swc-stg.autodesk.com
Source: global trafficDNS traffic detected: DNS query: autodesk.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: cdn.speedcurve.com
Source: global trafficDNS traffic detected: DNS query: prd-cfp.autodesk.com
Source: global trafficDNS traffic detected: DNS query: lux.speedcurve.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: akamai.tiqcdn.com
Source: global trafficDNS traffic detected: DNS query: universal-search.autodesk.com
Source: global trafficDNS traffic detected: DNS query: app.digital-help-prd.autodesk.com
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: api.digital-help-prd.autodesk.com
Source: global trafficDNS traffic detected: DNS query: damassets.autodesk.com
Source: global trafficDNS traffic detected: DNS query: epsilon.6sense.com
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: app.ua.autodesk.com
Source: global trafficDNS traffic detected: DNS query: beacon.speedcurve.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: images.ctfassets.net
Source: global trafficDNS traffic detected: DNS query: smetrics.autodesk.com
Source: global trafficDNS traffic detected: DNS query: gtm.wape.autodesk.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: www.upsellit.com
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: www.mczbf.com
Source: global trafficDNS traffic detected: DNS query: a.wa.autodesk.com
Source: global trafficDNS traffic detected: DNS query: cfp-mfe-prd.autodesk.com
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: edge.fullstory.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: rs.fullstory.com
Source: global trafficDNS traffic detected: DNS query: c.wa.autodesk.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: app.upsellit.com
Source: global trafficDNS traffic detected: DNS query: 918-fod-433.mktoresp.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: aiq-in.autodesk.com
Source: global trafficDNS traffic detected: DNS query: cdn.prod.uidapi.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: 4334017.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 4205822.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 6038712.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: prod-rum.apm.autodesk.com
Source: global trafficDNS traffic detected: DNS query: psg-prd.apm.autodesk.com
Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: akn.analytics.autodesk.com
Source: global trafficDNS traffic detected: DNS query: fast.wistia.com
Source: global trafficDNS traffic detected: DNS query: pipedream.wistia.com
Source: global trafficDNS traffic detected: DNS query: fonts.autodesk.com
Source: global trafficDNS traffic detected: DNS query: mboxedge37.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: ipm-aem.autodesk.com
Source: global trafficDNS traffic detected: DNS query: embed-cloudfront.wistia.com
Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: distillery.wistia.com
Source: unknownHTTP traffic detected: POST /rest/v1/delivery?client=autodesk&sessionId=b62f2006b6104f42848243cf83b9a666&version=2.7.0 HTTP/1.1Host: autodesk.tt.omtrdc.netConnection: keep-aliveContent-Length: 1042sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.autodesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: closeDate: Thu, 29 Aug 2024 20:15:06 GMTX-Request-ID: 61e0f7c9-6643-11ef-ae9f-59c051e8bcdfServer: nginxX-Robots-Tag: noindex, nofollowX-Cache: Error from cloudfrontVia: 1.1 7a18a0a1d9929dae345690b88b08dd5e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA2-C1X-Amz-Cf-Id: KVWE_np8SBUuSlFyy0hK6B6_i37cd7vjI5IgTM8Zgy2qP8kthEDIHA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: closeDate: Thu, 29 Aug 2024 20:15:07 GMTX-Request-ID: 62806c58-6643-11ef-b55e-774af4a02db2Server: nginxX-Robots-Tag: noindex, nofollowX-Cache: Error from cloudfrontVia: 1.1 cdcb559c2f25d8ad2ccf0419bee33b02.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA2-C1X-Amz-Cf-Id: 0LmiZfrJnt74G9ckluflX7KjjqL82ljIhVA6H-AnS2dO7eVSifxi_g==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 20:15:11 GMTContent-Type: text/plainContent-Length: 18Connection: closeX-Request-Id: 23e90814-a88e-4429-85fc-47dc1273627cStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: closeDate: Thu, 29 Aug 2024 20:16:04 GMTX-Robots-Tag: noindex, nofollowX-Request-ID: 848c1736-6643-11ef-8cda-6fdd4be45832Server: nginxX-Cache: Error from cloudfrontVia: 1.1 db85cac9bd06b81c92694774b9b6f520.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2X-Amz-Cf-Id: KmdyYa8omT51ctWfKgxMjeHojVLomaR3llASGrOHhOfEhcOlkm1_nA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 20:16:04 GMTContent-Type: text/plainContent-Length: 18Connection: closeX-Request-Id: ac1dd051-fc78-4db4-b382-1b2ab0391255Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 20:16:05 GMTContent-Type: text/plainContent-Length: 18Connection: closeX-Request-Id: 2b2fb886-1943-43eb-995c-8a2ff1dde7dbStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: closeDate: Thu, 29 Aug 2024 20:16:05 GMTX-Robots-Tag: noindex, nofollowX-Request-ID: 8560a557-6643-11ef-97b7-4d5673835c46Server: nginxX-Cache: Error from cloudfrontVia: 1.1 eefbd9216704235f6900c0fa85615204.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2X-Amz-Cf-Id: g7ZupD5IchDCkS_cK9-w849RP7Z98jSDYKMHyP9Z4pjAfrBn7LXuUA==
Source: chromecache_592.2.dr, chromecache_731.2.drString found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_505.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_505.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_358.2.dr, chromecache_704.2.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_505.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_505.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_505.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
Source: chromecache_375.2.dr, chromecache_410.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_375.2.dr, chromecache_410.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_505.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_505.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_505.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
Source: chromecache_505.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: http://schema.org/ImageObject
Source: chromecache_375.2.dr, chromecache_410.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_358.2.dr, chromecache_704.2.drString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: chromecache_355.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_355.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE2.0
Source: chromecache_818.2.dr, chromecache_590.2.drString found in binary or memory: http://www.day.com/dam/1.0
Source: chromecache_358.2.dr, chromecache_704.2.drString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: chromecache_983.2.dr, chromecache_653.2.dr, chromecache_892.2.dr, chromecache_613.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/activity/src=9646018;type=counter;cat=shefi00;u25=
Source: chromecache_983.2.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CIOQvqOCm4gDFcxvQQIdp9otUw;src=4334017;type=counter;ca
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://adsknews.autodesk.com/
Source: chromecache_755.2.drString found in binary or memory: https://adsknews.autodesk.com/app/uploads/2024/07/Image-courtesy-of-Shangyu-Wang_resized-1024x576.pn
Source: chromecache_755.2.drString found in binary or memory: https://adsknews.autodesk.com/en/news/siggraph-2024/
Source: chromecache_807.2.dr, chromecache_1004.2.dr, chromecache_616.2.dr, chromecache_483.2.dr, chromecache_371.2.dr, chromecache_537.2.drString found in binary or memory: https://akamai.tiqcdn.com/location/location.js
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://amart.oc.autodesk.com/services/v5/cart/
Source: chromecache_814.2.dr, chromecache_642.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_986.2.dr, chromecache_947.2.dr, chromecache_955.2.dr, chromecache_815.2.dr, chromecache_858.2.dr, chromecache_587.2.drString found in binary or memory: https://api.digital-help-prd.autodesk.com/static/uhm-workflows/current/workflows/en_US_generic.json
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://api.trials.autodesk.com/ncm/v1
Source: chromecache_821.2.dr, chromecache_723.2.dr, chromecache_563.2.dr, chromecache_948.2.drString found in binary or memory: https://app.upsellit.com
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/cs-CZ?priceIds=32094%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/cs-CZ?priceIds=32153%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/cs-CZ?priceIds=33366%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/cs-CZ?priceIds=33777%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/da-DK?priceIds=30388%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/da-DK?priceIds=30423%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/da-DK?priceIds=33313%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/da-DK?priceIds=33830%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/de-CH?priceIds=30386%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/de-CH?priceIds=30421%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/de-CH?priceIds=33300%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/de-CH?priceIds=33824%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/de-DE?priceIds=27633%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/de-DE?priceIds=27665%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/de-DE?priceIds=33329%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/de-DE?priceIds=33795%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-AU/cart?offers=
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-AU/cart?offers=%5Bcountry:AU;currency:AUD;priceRegionCode:AH;quanti
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-CA/cart?offers=%5Bcountry:CA;currency:CAD;priceRegionCode:AH;quanti
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-CA?priceIds=23998%5Bqty:3%5D&promoCodes=1yrACAD3pack&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-CA?priceIds=24000%5Bqty:3%5D&promoCodes=3yrACAD3pack&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-CA?priceIds=24117%5Bqty:5%5D&promoCodes=1yrlt5pack&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-CA?priceIds=24133%5Bqty:5%5D&promoCodes=3yrlt5pack&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-GB?priceIds=27340%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-GB?priceIds=27349%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-GB?priceIds=33295%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-GB?priceIds=33846%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-US/cart?offers=%5Bcountry:US;currency:USD;priceRegionCode:AH;quanti
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-US?priceIds=23772
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-US?priceIds=24042
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-US?priceIds=24131%5Bqty:5%5D&promoCodes=1yrlt5pack&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-US?priceIds=24147
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-US?priceIds=24147%5Bqty:5%5D&promoCodes=3yrlt5pack&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-US?priceIds=24567
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-US?priceIds=27150%5Bqty:3%5D&promoCodes=1yrACAD3pack&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/en-US?priceIds=27152%5Bqty:3%5D&promoCodes=3yrACAD3pack&plc=ACDIST
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://checkout.autodesk.com/en-US?visitorId=
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/es-ES?priceIds=27632%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/es-ES?priceIds=27668%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/es-ES?priceIds=33334%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/es-ES?priceIds=33800%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/europe?priceIds=27631%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/europe?priceIds=27667%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/europe?priceIds=33327%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/europe?priceIds=33791%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fi-FI?priceIds=27631%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fi-FI?priceIds=27667%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fi-FI?priceIds=33327%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fi-FI?priceIds=33791%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-BE?priceIds=27631%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-BE?priceIds=27667%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-BE?priceIds=33327%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-BE?priceIds=33791%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CA/cart?offers=%5Bcountry:CA;currency:CAD;priceRegionCode:AH;quanti
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CA?priceIds=23998%5Bqty:3%5D&promoCodes=1yrACAD3pack&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CA?priceIds=24000
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CA?priceIds=24000%5Bqty:3%5D&promoCodes=3yrACAD3pack&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CA?priceIds=24117%5Bqty:5%5D&promoCodes=1yrlt5pack&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CA?priceIds=24133
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CA?priceIds=24133%5Bqty:5%5D&promoCodes=3yrlt5pack&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CH?priceIds=30386%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CH?priceIds=30421%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CH?priceIds=33300%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-CH?priceIds=33824%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-FR?priceIds=27630%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-FR?priceIds=27664%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-FR?priceIds=33332%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/fr-FR?priceIds=33796%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/hu-HU?priceIds=27631%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/hu-HU?priceIds=27667%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/hu-HU?priceIds=33327%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/hu-HU?priceIds=33791%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/it-CH?priceIds=30386%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/it-CH?priceIds=30421%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/it-CH?priceIds=33300%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/it-CH?priceIds=33824%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/it-IT?priceIds=27629%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/it-IT?priceIds=27666%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/it-IT?priceIds=33333%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/it-IT?priceIds=33798%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/ja-JP?priceIds=41703%5Bqty:2%5D&promoCodes=FSN3PKJP&plc=FSN
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/nl-BE?priceIds=27631%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/nl-BE?priceIds=27667%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/nl-BE?priceIds=33327%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/nl-BE?priceIds=33791%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/nl-NL?priceIds=27631%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/nl-NL?priceIds=27667%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/nl-NL?priceIds=33327%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/nl-NL?priceIds=33791%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/no-NO?priceIds=32244%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/no-NO?priceIds=32268%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/no-NO?priceIds=33781%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/pl-PL?priceIds=30389%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/pl-PL?priceIds=30424%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/pl-PL?priceIds=33321%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/pl-PL?priceIds=33831%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/pt-PT?priceIds=27631%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/pt-PT?priceIds=27667%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/pt-PT?priceIds=33327%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/pt-PT?priceIds=33791%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/sv-SE?priceIds=30390%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/sv-SE?priceIds=30425%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/sv-SE?priceIds=33317%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://checkout.autodesk.com/sv-SE?priceIds=33833%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT
Source: chromecache_696.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YmEzNDJlYzQ
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://commerce.autodesk.com/en-NZ?pid=5532232800%5Bqty:3%5D&offerid=63431897920
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://commerce.autodesk.com/en-NZ?pid=5532232900%5Bqty:3%5D&offerid=63431897920
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://commerce.autodesk.com/en-NZ?pid=5654504800%5Bqty%3A3%5D&offerid=63437020720
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://commerce.autodesk.com/en-NZ?pid=5654504900%5Bqty%3A3%5D&offerid=63437020720
Source: chromecache_966.2.dr, chromecache_758.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_812.2.dr, chromecache_935.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_966.2.dr, chromecache_758.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://damassets.autodesk.net
Source: chromecache_755.2.drString found in binary or memory: https://damassets.autodesk.net/content/dam/autodesk/logos/autodesk-symbol-32x32.svg
Source: chromecache_755.2.drString found in binary or memory: https://damassets.autodesk.net/content/dam/autodesk/www/design-make/homepage-banner-1600x600.jpg
Source: chromecache_755.2.drString found in binary or memory: https://damassets.autodesk.net/content/dam/autodesk/www/design-make/homepage-banner-1600x600.jpg&#39
Source: chromecache_387.2.drString found in binary or memory: https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/flyout/architecture-enginee
Source: chromecache_387.2.drString found in binary or memory: https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/flyout/media-entertainment-
Source: chromecache_387.2.drString found in binary or memory: https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/flyout/product-design-manuf
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://damassets.autodesk.net/ppg/prices
Source: chromecache_355.2.drString found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/closest#Polyfill
Source: chromecache_355.2.drString found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill
Source: chromecache_777.2.dr, chromecache_429.2.dr, chromecache_700.2.dr, chromecache_764.2.drString found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_494.2.dr, chromecache_608.2.drString found in binary or memory: https://dqkuexcrv28fq.cloudfront.net/jstag/managed/ruxitagent_A7NVfgqrux_10295240705110949.js
Source: chromecache_910.2.dr, chromecache_845.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=ba342ec4-93b7-4d06-8886-03a1e52cf
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://health.autodesk.com/
Source: chromecache_696.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/1M4X4tiPhzuDbUSWjkJwnq/754bfa708ed47497b1c86364fba2498b/ca
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/1syf6oz0FvBhC7pyCK3fR5/d01c355568ef41e75d554a5f95832dde/su
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/28szNnQfDUI2T03p6Zlmew/f7a0e221c83a3c9429c05735a3217412/Qu
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/2HwjlWvUuhwUOWavpcjogv/a5c8c839eeab10e7f8abee9ed0be2be2/ge
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/2LbrNIs47o546cFvgslXPG/aee6ef0a11e446641dcd235d1c7968a1/sw
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/2abBW7uLpdYfZgtMN9sfgv/d5284b092cbe88381b39b7d02b43fe80/cl
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/2z8Z9rtMRC8jJNxvHEmCwe/134f036fc6c126bf06cdc3fee9feebe5/ev
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/38E57byfVfYS1TDkbngtqD/52d447b0302169881772a6d1c0e8f088/St
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/3GY6WG7Brz0SnVYIudqvDB/b66cf1ba6075d9619a43635224b380ba/th
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/3HQsZd2VQdv78ysQhiUAjr/2999a8acd00a7b2b35ae2ed55935d4b5/Pa
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/3tfxqujPI41cgIzta7CVll/b9de0ae70aeffc1d70d4d661e4896b5f/Re
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/4TDbNAhdMu1Gbl4WBDoHSn/519159862b2319133092f2e833b72aea/au
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/4kb1CV3pzvnmiYpv2uh73/1aba7cb87a6cf926246e26f4e6d8e726/AI_
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/4uJVBOIIQ4sNS0f1pTOpEB/99f259f3966df647700dd1d233e7e1be/3d
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/68mzYcnMGA2dhScvl3u9JP/c7c9d58e94a0b1cbfe4f71b1d924a70a/20
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/7KS1vMoe3Td1IsBpVByxKK/faff2529581a5bb41aabd4a129174422/up
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/7a0g77ILJmJ9mbSE58JDXW/cb3d1211426e6b31c81292cf845ed9e5/ai
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/DjB1XOIv2Y71oFGX6mmtN/19bedc558fc97a8060b8050a0fc011dc/Equ
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/HyWoC9BsH9X660Dq04GZm/48680529930044a157beb160dedcabd3/Gen
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/Nb2D3nuw0IaiCSTtJdakN/f6299cfe146df1e6eac1fbf07fa8ad40/ai-
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/XPOiKp6uBHwMiNcipUKmd/60f63b50c992010b29604b955add0c1c/AI-
Source: chromecache_755.2.drString found in binary or memory: https://images.ctfassets.net/v7wr16nrr0mz/oVlxd36cHcV2tRFGyolxH/4a7993f6018669e0a32e575eaaa165d8/wet
Source: chromecache_641.2.dr, chromecache_956.2.drString found in binary or memory: https://insight.adsrvr.org/track/up
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://investors.autodesk.com/
Source: chromecache_696.2.dr, chromecache_910.2.dr, chromecache_822.2.dr, chromecache_845.2.drString found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://latinoamerica.autodesk.com/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://latinoamerica.autodesk.com/products
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://latinoamerica.autodesk.com/products/3ds-max/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://latinoamerica.autodesk.com/products/autocad-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://latinoamerica.autodesk.com/products/autocad/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://latinoamerica.autodesk.com/products/maya/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://latinoamerica.autodesk.com/products/revit-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://latinoamerica.autodesk.com/promotions
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://manage.autodesk.com
Source: chromecache_755.2.dr, chromecache_387.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://manage.autodesk.com/products
Source: chromecache_383.2.dr, chromecache_625.2.dr, chromecache_855.2.dr, chromecache_440.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_807.2.dr, chromecache_1004.2.drString found in binary or memory: https://personalize-dev.ml.dhx.autodesk.com/v2/features
Source: chromecache_807.2.dr, chromecache_1004.2.drString found in binary or memory: https://personalize-stg.ml.dhx.autodesk.com/v2/features
Source: chromecache_807.2.dr, chromecache_1004.2.drString found in binary or memory: https://personalize.ml.dhx.autodesk.com/v2/features
Source: chromecache_696.2.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&gd
Source: chromecache_755.2.dr, chromecache_460.2.dr, chromecache_662.2.dr, chromecache_890.2.dr, chromecache_599.2.drString found in binary or memory: https://prd-cfp.autodesk.com/cfp-runtime/current/main.js
Source: chromecache_755.2.dr, chromecache_460.2.dr, chromecache_662.2.dr, chromecache_890.2.dr, chromecache_599.2.drString found in binary or memory: https://prd-cfp.autodesk.com/cfp-vendors/current/main.js
Source: chromecache_821.2.dr, chromecache_723.2.dr, chromecache_563.2.dr, chromecache_948.2.drString found in binary or memory: https://prod.upsellit.com
Source: chromecache_494.2.dr, chromecache_608.2.drString found in binary or memory: https://psg-prd.apm.autodesk.com:9999/bf/dee0b18c-0606-403f-9634-093a46e2a879
Source: chromecache_383.2.dr, chromecache_625.2.dr, chromecache_855.2.dr, chromecache_440.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_923.2.dr, chromecache_495.2.dr, chromecache_359.2.dr, chromecache_824.2.dr, chromecache_757.2.dr, chromecache_846.2.drString found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: chromecache_910.2.dr, chromecache_845.2.drString found in binary or memory: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr
Source: chromecache_923.2.dr, chromecache_495.2.dr, chromecache_359.2.dr, chromecache_824.2.dr, chromecache_757.2.dr, chromecache_846.2.drString found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_923.2.dr, chromecache_495.2.dr, chromecache_359.2.dr, chromecache_824.2.dr, chromecache_757.2.dr, chromecache_846.2.drString found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_977.2.dr, chromecache_530.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_983.2.dr, chromecache_653.2.dr, chromecache_892.2.dr, chromecache_613.2.drString found in binary or memory: https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775
Source: chromecache_983.2.dr, chromecache_653.2.dr, chromecache_892.2.dr, chromecache_613.2.drString found in binary or memory: https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2F
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://static-dc.autodesk.net
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/autodesk/clientlibs/clientlib-dhig.
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/autodesk/clientlibs/clientlib-dhig/
Source: chromecache_814.2.dr, chromecache_642.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.co.kr/store/adskkr/ko_KR/buy/productID.5644220200/quantity.3/OfferID.63412857
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.co.kr/store/adskkr/ko_KR/buy/productID.5644220400/quantity.3/OfferID.63412857
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.co.kr/store/adskkr/ko_KR/buy/productID.5759518600/quantity.3/OfferID.63538840
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.co.kr/store/adskkr/ko_KR/buy/productID.5759518700/quantity.3/OfferID.63538840
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/en_SE/buy/productID.5533762000/quantity.1/OfferID.63351545610/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/en_SE/buy/productID.5533762100/quantity.1/OfferID.63351545610/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/en_SE/buy/productID.5533762400/quantity.3/OfferID.63351545410/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/en_SE/buy/productID.5533762500/quantity.3/OfferID.63351545410/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/en_SG/buy/productID.5773506700/quantity.3/OfferID.63551570920/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/en_SG/buy/productID.5773506800/quantity.3/OfferID.63551570920/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/tr_TR/buy/productID.5774389300/quantity.3/OfferID.63552039920/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/tr_TR/buy/productID.5774389400/quantity.3/OfferID.63552039920/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/tr_TR/buy/productID.5774389600/quantity.5/OfferID.63552040120/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adsk/tr_TR/buy/productID.5774389700/quantity.5/OfferID.63552040120/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adskjp/en_MY/buy/productID.5763107700/quantity.3/OfferID.6354375992
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://store.autodesk.com/store/adskjp/en_MY/buy/productID.5763107900/quantity.3/OfferID.6354375992
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc-stg.autodesk.com/web-mfe/universal-footer/development/v1/app.css
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com
Source: chromecache_387.2.drString found in binary or memory: https://swc.autodesk.com/ipm-aem/css/uhf/flyout.css?v=1
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/css/dhig2021/v0.58.1/dhig-global.css
Source: chromecache_755.2.dr, chromecache_373.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Regular.
Source: chromecache_755.2.dr, chromecache_373.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktLegend/v1.0/WOFF2/Artifakt%20Legend%20Extra%20Bo
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/facebook-circle.svg
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/instagram-circle.svg
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/linkedin-circle.svg
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/twitter-circle.svg
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/youtube.svg
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/utility/caret-down.svg
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/utility/caret-right.svg
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/pharmacopeia/svg/v1
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/mfe-buy-component-flex/dhig/app.css
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/mfe-buy-component-flex/dhig/app.js
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/mfe-modal/standard/app.css
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/mfe-modal/standard/app.js
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/mfe-product-price/app.css
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/mfe-product-price/app.js
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/mfe-tooltip/standard/app.css
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/mfe-tooltip/standard/app.js
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/universal-header-ssr/v1/app&#34;
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/universal-header-ssr/v1/app.js
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://swc.autodesk.com/web-mfe/universal-header-ssr/v1/app.js&#34;
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://t.cfjump.com/12927/t/15672
Source: chromecache_814.2.dr, chromecache_642.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://tags.tiqcdn.com
Source: chromecache_383.2.dr, chromecache_625.2.dr, chromecache_855.2.dr, chromecache_862.2.dr, chromecache_805.2.dr, chromecache_570.2.dr, chromecache_440.2.dr, chromecache_397.2.dr, chromecache_624.2.dr, chromecache_797.2.dr, chromecache_408.2.dr, chromecache_406.2.dr, chromecache_896.2.dr, chromecache_1016.2.dr, chromecache_377.2.dr, chromecache_743.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_383.2.dr, chromecache_625.2.dr, chromecache_855.2.dr, chromecache_440.2.drString found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_383.2.dr, chromecache_625.2.dr, chromecache_855.2.dr, chromecache_440.2.drString found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_383.2.dr, chromecache_625.2.dr, chromecache_855.2.dr, chromecache_440.2.drString found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_383.2.dr, chromecache_625.2.dr, chromecache_855.2.dr, chromecache_440.2.drString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s2122250410.1724962502
Source: chromecache_383.2.dr, chromecache_625.2.dr, chromecache_855.2.dr, chromecache_440.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=137618489885
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14065590
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14065692
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14065796
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14065798
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14068236
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14068240
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14068244
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14068256
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14068257
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.anrdoezrs.net/click-2681135-14068260
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/en/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/en/products
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/en/products/3ds-max/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/en/products/autocad-lt/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/en/products/autocad/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/en/products/maya/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/en/products/revit-lt/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/en/promotions
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/fr/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/fr/products
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/fr/products/3ds-max/?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/fr/products/autocad-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/fr/products/autocad/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/fr/products/maya/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/fr/products/revit-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.ca/fr/promotions
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com.br/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com.br/products
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com.br/products/3ds-max/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com.br/products/autocad-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com.br/products/autocad/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com.br/products/maya/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com.br/products/revit-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com.br/promotions
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com.cn/design-make
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/ae
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/affiliate-program/overview
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/asean
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/au
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/be-fr
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/be-nl
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/benefits/add-a-seat
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/benefits/buy-online-securely
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/benefits/financing
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/benefits/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/benefits/referral-program
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/benefits/refund-policy
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/benefits/sales-support
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/benefits/subscription-discount
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/br
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/buying/account
Source: chromecache_755.2.dr, chromecache_821.2.dr, chromecache_662.2.dr, chromecache_599.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/buying/flex
Source: chromecache_387.2.drString found in binary or memory: https://www.autodesk.com/buying/flex?term=1-YEAR&amp;tab=flex
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/buying/how-to-buy
Source: chromecache_755.2.dr, chromecache_387.2.dr, chromecache_821.2.dr, chromecache_662.2.dr, chromecache_599.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/buying/overview
Source: chromecache_755.2.dr, chromecache_821.2.dr, chromecache_662.2.dr, chromecache_599.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/buying/plans
Source: chromecache_755.2.dr, chromecache_821.2.dr, chromecache_662.2.dr, chromecache_599.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/buying/renewal
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/buying/terms-payments
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/ca-en
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/ca-fr
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/careers/overview
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/ch-de
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/ch-fr
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/ch-it
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/collections/architecture-engineering-construction/overview
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/collections/media-entertainment/overview
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/collections/product-design-manufacturing/overview
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/company
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/company/contact-us
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/company/diversity-and-belonging
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/company/legal-notices-trademarks
Source: chromecache_755.2.dr, chromecache_483.2.dr, chromecache_662.2.dr, chromecache_599.2.dr, chromecache_371.2.drString found in binary or memory: https://www.autodesk.com/company/legal-notices-trademarks/ccpa-do-not-sell
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/company/terms-of-use/en/general-terms
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/content/autodesk/global/en/design-make.html
Source: chromecache_755.2.dr, chromecache_387.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/customer/help
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/cz
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/de
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/design-make
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/aeco
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/3d-printed-food
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/ai-for-executives
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/ai-in-architecture
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/ai-in-the-film-industry
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/automotive-industry-trends
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/carbon-removal
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/equitable-urbanism-ai
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/ev-charging-technology
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/gen-z-and-sustainability
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/generative-design-and-generative-ai
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/panama-metro
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/quay-quarter-tower
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/steelcase-diverse-global-workforce
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/sustainable-ai-practices
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/swyvl-xr-neurodivergent-simulation-platform
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/the-great-resignation-labor-shortage
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/upskilling-for-sustainability
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/articles/weta-fx-mocap
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/emerging-tech
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/me
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/pdm
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/pov
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/about
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/aeco
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/business-resilience
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/business-resilience/ai-adopti
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/business-resilience/cost-cont
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/business-resilience/digital-m
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/business-resilience/optimism-
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/dm
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/intro
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/me
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/sustainability
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/sustainability/business-healt
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/sustainability/sustainability
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/talent
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/talent/talent-challenge/
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/research/state-of-design-and-make/talent/upskilling
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/videos/ai-and-digital-transformation
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/videos/ai-and-future-of-work
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/videos/cloud-platform-sustainability
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/videos/revolution-workshop
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/design-make/videos/state-of-design-and-make-2024
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/dk
Source: chromecache_755.2.dr, chromecache_387.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/education/home
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/education/support
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/es
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/eu
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/fi
Source: chromecache_755.2.drString found in binary or memory: https://www.autodesk.com/fr/design-make
Source: chromecache_387.2.dr, chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/free-trials
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/genuine/report-piracy
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/hk
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/hu
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/in
Source: chromecache_387.2.drString found in binary or memory: https://www.autodesk.com/industry
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/it
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/jp
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/kr
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/latam
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/mx
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/nl
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/no
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/nz
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/partners/locate-a-reseller
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/pl
Source: chromecache_755.2.dr, chromecache_387.2.dr, chromecache_821.2.dr, chromecache_662.2.dr, chromecache_599.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/products
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/3ds-max/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/products/3ds-max/overview?term=1-YEAR&tab=subscription
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/arnold/overview
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/autocad-lt/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/products/autocad-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/autocad/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/products/autocad/overview?term=1-YEAR&tab=subscription
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/bim-collaborate/overview
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/civil-3d/overview
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/flow-capture/overview
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/flow-production-tracking/overview
Source: chromecache_387.2.drString found in binary or memory: https://www.autodesk.com/products/fusion-360/extensions
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/fusion-360/overview
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/inventor/overview
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/maya/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/products/maya/overview?term=1-YEAR&tab=subscription
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/navisworks/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/products/revit-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_387.2.dr, chromecache_662.2.drString found in binary or memory: https://www.autodesk.com/products/revit/overview
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/promotions
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/pt
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/se
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/search
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/sg
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/social-media
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/support
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/support/contact-support
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/sustainability/overview
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/tr
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/trust/overview
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/tw
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/uk
Source: chromecache_387.2.dr, chromecache_821.2.dr, chromecache_662.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.com/viewers
Source: chromecache_755.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.com/za
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.mx/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.mx/products
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.mx/products/3ds-max/?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.mx/products/autocad-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.mx/products/autocad/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.mx/products/maya/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.mx/products/revit-lt/overview?term=1-YEAR&tab=subscription
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.autodesk.mx/promotions
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.autodesk.org/
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.dpbolvw.net/click-2681135-14065695
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.dpbolvw.net/click-2681135-14068235
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.dpbolvw.net/click-2681135-14068237
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.dpbolvw.net/click-2681135-14068238
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.dpbolvw.net/click-2681135-14068239
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.dpbolvw.net/click-2681135-14068254
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.dpbolvw.net/click-2681135-14068261
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.dpbolvw.net/click-2681135-14535970
Source: chromecache_494.2.dr, chromecache_755.2.dr, chromecache_608.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_900.2.dr, chromecache_780.2.drString found in binary or memory: https://www.everestjs.net/static/le/last-event-tag-latest.min.js
Source: chromecache_1023.2.dr, chromecache_733.2.dr, chromecache_490.2.dr, chromecache_959.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_814.2.dr, chromecache_642.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_814.2.dr, chromecache_642.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_814.2.dr, chromecache_642.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_814.2.dr, chromecache_642.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_891.2.dr, chromecache_352.2.dr, chromecache_575.2.dr, chromecache_765.2.dr, chromecache_1030.2.dr, chromecache_973.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/967853806/?random
Source: chromecache_828.2.dr, chromecache_393.2.dr, chromecache_919.2.dr, chromecache_474.2.dr, chromecache_401.2.dr, chromecache_829.2.dr, chromecache_619.2.dr, chromecache_872.2.dr, chromecache_529.2.dr, chromecache_1029.2.dr, chromecache_503.2.dr, chromecache_433.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_814.2.dr, chromecache_642.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_804.2.dr, chromecache_546.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=##utag_measurement_id##
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-12797027
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-14065693
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-14065793
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-14065795
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-14065797
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-14068241
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-14068252
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-14068253
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-14068255
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.jdoqocy.com/click-2681135-14068259
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.kqzyfj.com/click-2681135-14065694
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.kqzyfj.com/click-2681135-14065794
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.kqzyfj.com/click-2681135-14068262
Source: chromecache_802.2.dr, chromecache_874.2.drString found in binary or memory: https://www.mczbf.com
Source: chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drString found in binary or memory: https://www.research.autodesk.com/
Source: chromecache_755.2.drString found in binary or memory: https://www.research.autodesk.com/app/uploads/2024/07/r2d2.png
Source: chromecache_755.2.drString found in binary or memory: https://www.research.autodesk.com/blog/autodesks-droid-maker-contest-unleashing-the-force-of-creativ
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.tkqlhce.com/click-2681135-14068243
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.tkqlhce.com/click-2681135-14068247
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.tkqlhce.com/click-2681135-14068249
Source: chromecache_821.2.dr, chromecache_948.2.drString found in binary or memory: https://www.tkqlhce.com/click-2681135-14068251
Source: chromecache_821.2.dr, chromecache_723.2.dr, chromecache_563.2.dr, chromecache_948.2.drString found in binary or memory: https://www.upsellit.com
Source: chromecache_910.2.dr, chromecache_845.2.drString found in binary or memory: https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&ex
Source: unknownNetwork traffic detected: HTTP traffic on port 58295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 59265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59551
Source: unknownNetwork traffic detected: HTTP traffic on port 59380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 58569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58234
Source: unknownNetwork traffic detected: HTTP traffic on port 58283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58230
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58231
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58243
Source: unknownNetwork traffic detected: HTTP traffic on port 59311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58242
Source: unknownNetwork traffic detected: HTTP traffic on port 58582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58249
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58248
Source: unknownNetwork traffic detected: HTTP traffic on port 58557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58256
Source: unknownNetwork traffic detected: HTTP traffic on port 58639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59102
Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58253
Source: unknownNetwork traffic detected: HTTP traffic on port 58455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58250
Source: unknownNetwork traffic detected: HTTP traffic on port 58304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58659
Source: unknownNetwork traffic detected: HTTP traffic on port 58705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58662
Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58660
Source: unknownNetwork traffic detected: HTTP traffic on port 58995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 59000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 58112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59515
Source: unknownNetwork traffic detected: HTTP traffic on port 58365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58673
Source: unknownNetwork traffic detected: HTTP traffic on port 59469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58672
Source: unknownNetwork traffic detected: HTTP traffic on port 58499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58671
Source: unknownNetwork traffic detected: HTTP traffic on port 58774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59529
Source: unknownNetwork traffic detected: HTTP traffic on port 59507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58677
Source: unknownNetwork traffic detected: HTTP traffic on port 59221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58685
Source: unknownNetwork traffic detected: HTTP traffic on port 58938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58684
Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59531
Source: unknownNetwork traffic detected: HTTP traffic on port 59552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58698
Source: unknownNetwork traffic detected: HTTP traffic on port 59012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58694
Source: unknownNetwork traffic detected: HTTP traffic on port 59425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59540
Source: unknownNetwork traffic detected: HTTP traffic on port 59068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 58709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59157
Source: unknownNetwork traffic detected: HTTP traffic on port 58475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59155
Source: unknownNetwork traffic detected: HTTP traffic on port 59044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59150
Source: unknownNetwork traffic detected: HTTP traffic on port 58263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59152
Source: unknownNetwork traffic detected: HTTP traffic on port 59474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59168
Source: unknownNetwork traffic detected: HTTP traffic on port 59171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59162
Source: unknownNetwork traffic detected: HTTP traffic on port 58824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59179
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59176
Source: unknownNetwork traffic detected: HTTP traffic on port 58206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59171
Source: unknownNetwork traffic detected: HTTP traffic on port 58659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59174
Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59173
Source: unknownNetwork traffic detected: HTTP traffic on port 59273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59182
Source: unknownNetwork traffic detected: HTTP traffic on port 59347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58265
Source: unknownNetwork traffic detected: HTTP traffic on port 58660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59111
Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58261
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59118
Source: unknownNetwork traffic detected: HTTP traffic on port 58577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59124
Source: unknownNetwork traffic detected: HTTP traffic on port 59335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59123
Source: unknownNetwork traffic detected: HTTP traffic on port 59450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58272
Source: unknownNetwork traffic detected: HTTP traffic on port 59532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59136
Source: unknownNetwork traffic detected: HTTP traffic on port 58798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58285
Source: unknownNetwork traffic detected: HTTP traffic on port 59417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58281
Source: unknownNetwork traffic detected: HTTP traffic on port 59032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58280
Source: unknownNetwork traffic detected: HTTP traffic on port 58672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58282
Source: unknownNetwork traffic detected: HTTP traffic on port 59088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59139
Source: unknownNetwork traffic detected: HTTP traffic on port 59241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59149
Source: unknownNetwork traffic detected: HTTP traffic on port 58533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59144
Source: unknownNetwork traffic detected: HTTP traffic on port 59297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59140
Source: unknownNetwork traffic detected: HTTP traffic on port 58451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59078
Source: unknownNetwork traffic detected: HTTP traffic on port 59166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59072
Source: unknownNetwork traffic detected: HTTP traffic on port 59535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59074
Source: unknownNetwork traffic detected: HTTP traffic on port 58840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59070
Source: unknownNetwork traffic detected: HTTP traffic on port 58905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59088
Source: unknownNetwork traffic detected: HTTP traffic on port 58746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59085
Source: unknownNetwork traffic detected: HTTP traffic on port 58692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59080
Source: unknownNetwork traffic detected: HTTP traffic on port 59399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59094
Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59091
Source: unknownNetwork traffic detected: HTTP traffic on port 58414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59092
Source: unknownNetwork traffic detected: HTTP traffic on port 58680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58619
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58611
Source: unknownNetwork traffic detected: HTTP traffic on port 58446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58613
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58627
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58631
Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58638
Source: unknownNetwork traffic detected: HTTP traffic on port 58537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58633
Source: unknownNetwork traffic detected: HTTP traffic on port 58188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58636
Source: unknownNetwork traffic detected: HTTP traffic on port 58967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58641
Source: unknownNetwork traffic detected: HTTP traffic on port 59503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58642
Source: unknownNetwork traffic detected: HTTP traffic on port 58911 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: classification engineClassification label: mal48.win@31/1000@254/86
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,9764635043957481571,3123621929164984644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6808 --field-trial-handle=2004,i,9764635043957481571,3123621929164984644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,9764635043957481571,3123621929164984644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6808 --field-trial-handle=2004,i,9764635043957481571,3123621929164984644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://js.adsrvr.org/up_loader.1.1.0.js0%URL Reputationsafe
https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid0%URL Reputationsafe
https://siteintercept.qualtrics.com0%URL Reputationsafe
https://developers.marketo.com/MunchkinLicense.pdf0%URL Reputationsafe
https://www.autodesk.com0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=15&ClientTime=1724962520649&PageStart=1724962499027&PrevBundleTime=1724962521433&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962521374&PageStart=1724962499027&PrevBundleTime=1724962522277&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://api.digital-help-prd.autodesk.com/services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&locale=en_US&plc=generic&pageTitle=home0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962509159&PageStart=1724962499195&PrevBundleTime=1724962508272&LastActivity=1419&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=5&ClientTime=1724962558364&PageStart=1724962499195&PrevBundleTime=1724962559119&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://www.autodesk.com/design-make/articles/upskilling-for-sustainability0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=12&ClientTime=1724962531518&PageStart=1724962499195&PrevBundleTime=1724962531661&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962524154&PageStart=1724962499027&PrevBundleTime=1724962522527&LastActivity=2007&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://commerce.autodesk.com/en-NZ?pid=5654504800%5Bqty%3A3%5D&offerid=634370207200%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=17&ClientTime=1724962518816&PageStart=1724962499027&PrevBundleTime=1724962515891&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://latinoamerica.autodesk.com/products/3ds-max/overview?term=1-YEAR&tab=subscription0%Avira URL Cloudsafe
https://checkout.autodesk.com/fi-FI?priceIds=33791%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=11&ClientTime=1724962522653&PageStart=1724962499195&PrevBundleTime=1724962523542&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962509771&PageStart=1724962499027&PrevBundleTime=1724962508563&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962532679&PageStart=1724962499027&PrevBundleTime=1724962508563&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962526541&PageStart=1724962499027&PrevBundleTime=1724962527438&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=16&ClientTime=1724962555697&PageStart=1724962499027&PrevBundleTime=1724962553189&LastActivity=23824&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=14&ClientTime=1724962531520&PageStart=1724962499195&PrevBundleTime=1724962531661&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://checkout.autodesk.com/europe?priceIds=27667%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT0%Avira URL Cloudsafe
https://www.autodesk.com/education/home0%Avira URL Cloudsafe
https://www.autodesk.com/fr/design-make0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=29&ClientTime=1724962566566&PageStart=1724962499027&PrevBundleTime=1724962567485&IsNewSession=true&DeltaT=3654&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=20&ClientTime=1724962528742&PageStart=1724962499027&PrevBundleTime=1724962528637&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://www.autodesk.com.br/0%Avira URL Cloudsafe
https://checkout.autodesk.com/en-AU/cart?offers=%5Bcountry:AU;currency:AUD;priceRegionCode:AH;quanti0%Avira URL Cloudsafe
https://www.autodesk.com.cn/design-make0%Avira URL Cloudsafe
https://latinoamerica.autodesk.com/0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962530144&PageStart=1724962499195&PrevBundleTime=1724962508272&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=13&ClientTime=1724962532260&PageStart=1724962499027&PrevBundleTime=1724962530987&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://checkout.autodesk.com/de-CH?priceIds=30421%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT0%Avira URL Cloudsafe
https://www.autodesk.com/design-make/pov0%Avira URL Cloudsafe
https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3649.js?utv=ut4.44.2024082814060%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=4f22e21a-3b8f-4a3e-8a54-e1c6b6afe7b9&Seq=4&ClientTime=1724962564625&PageStart=1724962555064&PrevBundleTime=1724962565006&LastActivity=655&ContentEncoding=gzip0%Avira URL Cloudsafe
https://www.autodesk.mx/products/maya/overview?term=1-YEAR&tab=subscription0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=7&ClientTime=1724962560144&PageStart=1724962499195&PrevBundleTime=1724962560758&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=5&ClientTime=1724962511035&PageStart=1724962499195&PrevBundleTime=1724962508272&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://www.autodesk.com/design-make/emerging-tech0%Avira URL Cloudsafe
https://checkout.autodesk.com/it-CH?priceIds=30386%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=17&ClientTime=1724962563021&PageStart=1724962499195&PrevBundleTime=1724962563952&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962526809&PageStart=1724962499195&PrevBundleTime=1724962526751&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://store.autodesk.com/store/adsk/tr_TR/buy/productID.5774389400/quantity.3/OfferID.63552039920/0%Avira URL Cloudsafe
https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.2660.js?utv=ut4.44.2024082814060%Avira URL Cloudsafe
https://embed-cloudfront.wistia.com/deliveries/d5b7029d3eae9db037f494f1d9799fae6adb1676.m3u8/seg-3-v1-a1.ts0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962513209&PageStart=1724962499195&PrevBundleTime=1724962510502&LastActivity=5506&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962513543&PageStart=1724962499027&PrevBundleTime=1724962510479&LastActivity=3784&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://swc.autodesk.com/web-mfe/mfe-tooltip/standard/app.css0%Avira URL Cloudsafe
https://www.autodesk.com/products/fusion-360/overview0%Avira URL Cloudsafe
https://images.ctfassets.net/v7wr16nrr0mz/1M4X4tiPhzuDbUSWjkJwnq/754bfa708ed47497b1c86364fba2498b/carbon-removal-banner.jpg?w=788&h=444&fit=fill&f=center0%Avira URL Cloudsafe
https://checkout.autodesk.com/fr-CA?priceIds=24133%5Bqty:5%5D&promoCodes=3yrlt5pack&plc=ACDLT0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=7&ClientTime=1724962525580&PageStart=1724962499195&PrevBundleTime=1724962526400&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=27&ClientTime=1724962564713&PageStart=1724962499027&PrevBundleTime=1724962565618&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=4&ClientTime=1724962507650&PageStart=1724962499027&PrevBundleTime=1724962507108&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962513604&PageStart=1724962499027&PrevBundleTime=1724962510479&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=11&ClientTime=1724962519029&PageStart=1724962499195&PrevBundleTime=1724962517233&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://images.ctfassets.net/v7wr16nrr0mz/4TDbNAhdMu1Gbl4WBDoHSn/519159862b2319133092f2e833b72aea/au0%Avira URL Cloudsafe
https://www.facebook.com/tr/?redirect=0&rqm=GET&coo=false&it=1724962553794&cdl=API_unavailable&ler=empty&cs_est=true&fbp=fb.1.1724962498757.1899633681&o=4126&ec=0&a=tmtealium&r=stable&v=2.9.166&sh=1024&sw=1280&ts=1724962554428&if=false&rl=&dl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&ev=PageView&id=2749980693701810%Avira URL Cloudsafe
https://www.autodesk.com/be-nl0%Avira URL Cloudsafe
https://www.autodesk.com/buying/flex0%Avira URL Cloudsafe
https://www.autodesk.com/design-make/research/state-of-design-and-make/business-resilience/optimism-0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=1&ClientTime=1724962505490&PageStart=1724962499027&PrevBundleTime=0&IsNewSession=true&DeltaT=5104&ContentEncoding=gzip0%Avira URL Cloudsafe
https://store.autodesk.com/store/adsk/en_SE/buy/productID.5533762000/quantity.1/OfferID.63351545610/0%Avira URL Cloudsafe
https://swc.autodesk.com/web-mfe/mfe-modal/standard/app.css0%Avira URL Cloudsafe
https://www.dynatrace.com/company/trust-center/customers/reports/0%Avira URL Cloudsafe
https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.1957.js?utv=ut4.44.2024082814060%Avira URL Cloudsafe
https://www.autodesk.com/collections/media-entertainment/overview0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=17&ClientTime=1724962521766&PageStart=1724962499027&PrevBundleTime=1724962522686&IsNewSession=true&DeltaT=2013&ContentEncoding=gzip0%Avira URL Cloudsafe
https://www.dpbolvw.net/click-2681135-140682610%Avira URL Cloudsafe
https://www.dpbolvw.net/click-2681135-140682540%Avira URL Cloudsafe
https://checkout.autodesk.com/pl-PL?priceIds=30424%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLT0%Avira URL Cloudsafe
https://store.autodesk.co.kr/store/adskkr/ko_KR/buy/productID.5644220400/quantity.3/OfferID.634128570%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962532269&PageStart=1724962499027&PrevBundleTime=1724962530987&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://checkout.autodesk.com/de-DE?priceIds=27633%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDIST0%Avira URL Cloudsafe
https://www.jdoqocy.com/click-2681135-127970270%Avira URL Cloudsafe
https://www.anrdoezrs.net/click-2681135-140682400%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=8ee470ec-4ece-4b4e-a86d-8fbbf98ec1f3&Seq=3&ClientTime=1724962567068&PageStart=1724962560401&PrevBundleTime=1724962566846&ContentEncoding=gzip0%Avira URL Cloudsafe
https://www.autodesk.com/benefits/add-a-seat0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=16&ClientTime=1724962518815&PageStart=1724962499027&PrevBundleTime=1724962515891&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
https://www.anrdoezrs.net/click-2681135-140682440%Avira URL Cloudsafe
https://checkout.autodesk.com/pl-PL?priceIds=33321%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDIST0%Avira URL Cloudsafe
https://www.anrdoezrs.net/click-2681135-140682360%Avira URL Cloudsafe
https://www.autodesk.ca/fr/products/revit-lt/overview?term=1-YEAR&tab=subscription0%Avira URL Cloudsafe
https://www.autodesk.com.br/products/autocad/overview?term=1-YEAR&tab=subscription0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962568013&PageStart=1724962499027&PrevBundleTime=1724962530987&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962563390&PageStart=1724962499195&PrevBundleTime=1724962564221&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://tags.tiqcdn.com/utag/autodesk/lib-target-flicker-free/prod/utag.sync.js0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962510927&PageStart=1724962499027&PrevBundleTime=1724962511833&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://www.upsellit.com/active/autodesk.jsp0%Avira URL Cloudsafe
https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/instagram-circle.svg0%Avira URL Cloudsafe
https://unpkg.com/web-vitals@3.5.0/dist/web-vitals.attribution.iife.js0%Avira URL Cloudsafe
https://checkout.autodesk.com/da-DK?priceIds=33830%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLT0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962509117&PageStart=1724962499195&PrevBundleTime=1724962510037&IsNewSession=true&DeltaT=2172&ContentEncoding=gzip0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=15&ClientTime=1724962550559&PageStart=1724962499027&PrevBundleTime=1724962548750&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
https://www.autodesk.org/0%Avira URL Cloudsafe
https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962513537&PageStart=1724962499027&PrevBundleTime=1724962510479&IsNewSession=true&SkipResponseBody=true0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d2avimlm6gq3h9.cloudfront.net
18.173.213.117
truefalse
    unknown
    ethos102-prod-irl1-k8s-pub2-0-bd6c38e40ddc28fc.elb.eu-west-1.amazonaws.com
    54.217.181.83
    truefalse
      unknown
      a7e69c29ba7d7b1b0.awsglobalaccelerator.com
      76.223.34.91
      truefalse
        unknown
        stats.g.doubleclick.net
        74.125.71.155
        truefalse
          unknown
          dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
          34.199.97.77
          truefalse
            unknown
            www.upsellit.com
            34.117.39.58
            truefalse
              unknown
              js.sentry-cdn.com
              151.101.66.217
              truefalse
                unknown
                public-activegate-dynatrace-prd-846222286.us-east-1.elb.amazonaws.com
                3.226.51.24
                truefalse
                  unknown
                  d36ufq1ap5wy15.cloudfront.net
                  13.32.121.117
                  truefalse
                    unknown
                    cm.g.doubleclick.net
                    216.58.206.34
                    truefalse
                      unknown
                      www.google.com
                      142.250.186.68
                      truefalse
                        unknown
                        d327j5wh71069m.cloudfront.net
                        18.66.102.20
                        truefalse
                          unknown
                          match.adsrvr.org
                          52.223.40.198
                          truefalse
                            unknown
                            star-mini.c10r.facebook.com
                            157.240.0.35
                            truefalse
                              unknown
                              aiq-in.autodesk.com
                              34.173.157.226
                              truefalse
                                unknown
                                edge.fullstory.com
                                35.201.112.186
                                truefalse
                                  unknown
                                  bg.microsoft.map.fastly.net
                                  199.232.210.172
                                  truefalse
                                    unknown
                                    analytics-alv.google.com
                                    216.239.38.181
                                    truefalse
                                      unknown
                                      googleads.g.doubleclick.net
                                      142.250.185.162
                                      truefalse
                                        unknown
                                        wape-analytics-linux-103647063.us-west-2.elb.amazonaws.com
                                        44.241.58.237
                                        truefalse
                                          unknown
                                          bhv-analytics-prd-1854775698.us-east-1.elb.amazonaws.com
                                          3.214.22.58
                                          truefalse
                                            unknown
                                            td.doubleclick.net
                                            172.217.18.98
                                            truefalse
                                              unknown
                                              unpkg.com
                                              104.17.245.203
                                              truefalse
                                                unknown
                                                dzfq4ouujrxm8.cloudfront.net
                                                18.65.39.88
                                                truefalse
                                                  unknown
                                                  d2rpa84eq2akk3.cloudfront.net
                                                  18.173.205.104
                                                  truefalse
                                                    unknown
                                                    d3orhvfyxudxxq.cloudfront.net
                                                    18.239.36.12
                                                    truefalse
                                                      unknown
                                                      app.upsellit.com
                                                      66.226.1.69
                                                      truefalse
                                                        unknown
                                                        dart.l.doubleclick.net
                                                        142.250.185.70
                                                        truefalse
                                                          unknown
                                                          events.launchdarkly.com
                                                          35.170.211.240
                                                          truefalse
                                                            unknown
                                                            user-data-eu.bidswitch.net
                                                            35.214.136.108
                                                            truefalse
                                                              unknown
                                                              dg2iu7dxxehbo.cloudfront.net
                                                              18.172.103.101
                                                              truefalse
                                                                unknown
                                                                adservice.google.com
                                                                216.58.206.66
                                                                truefalse
                                                                  unknown
                                                                  fp2e7a.wpc.phicdn.net
                                                                  192.229.221.95
                                                                  truefalse
                                                                    unknown
                                                                    spdc-global.pbp.gysm.yahoodns.net
                                                                    34.252.40.201
                                                                    truefalse
                                                                      unknown
                                                                      adobetarget.data.adobedc.net
                                                                      66.235.152.221
                                                                      truefalse
                                                                        unknown
                                                                        app.digital-help-prd.autodesk.com
                                                                        18.245.31.55
                                                                        truefalse
                                                                          unknown
                                                                          insight.adsrvr.org
                                                                          15.197.193.217
                                                                          truefalse
                                                                            unknown
                                                                            autode.sk
                                                                            67.199.248.12
                                                                            truefalse
                                                                              unknown
                                                                              scontent.xx.fbcdn.net
                                                                              157.240.251.9
                                                                              truefalse
                                                                                unknown
                                                                                idsync.rlcdn.com
                                                                                35.244.174.68
                                                                                truefalse
                                                                                  unknown
                                                                                  prod-rum.apm.autodesk.com
                                                                                  18.239.18.28
                                                                                  truefalse
                                                                                    unknown
                                                                                    autodesk.com.ssl.sc.omtrdc.net
                                                                                    63.140.62.222
                                                                                    truefalse
                                                                                      unknown
                                                                                      epsilon.6sense.com
                                                                                      76.223.9.105
                                                                                      truefalse
                                                                                        unknown
                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                        52.214.186.143
                                                                                        truefalse
                                                                                          unknown
                                                                                          fonts.autodesk.com
                                                                                          18.239.50.65
                                                                                          truefalse
                                                                                            unknown
                                                                                            ad.doubleclick.net
                                                                                            172.217.23.102
                                                                                            truefalse
                                                                                              unknown
                                                                                              clientstream-ga.launchdarkly.com
                                                                                              76.223.31.44
                                                                                              truefalse
                                                                                                unknown
                                                                                                api.digital-help-prd.autodesk.com
                                                                                                52.222.236.60
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  ax-0001.ax-msedge.net
                                                                                                  150.171.28.10
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    rs.fullstory.com
                                                                                                    35.186.194.58
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      918-fod-433.mktoresp.com
                                                                                                      192.28.144.124
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        d1p8wauaa7285.cloudfront.net
                                                                                                        18.238.243.112
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          dsum-sec.casalemedia.com
                                                                                                          104.18.36.155
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            dcjdc5qmbbux7.cloudfront.net
                                                                                                            18.239.36.90
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              pug-ams-bc.pubmnet.com
                                                                                                              198.47.127.205
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                analytics.google.com
                                                                                                                142.250.185.78
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  ib.anycast.adnxs.com
                                                                                                                  185.89.210.153
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    lux.speedcurve.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      damassets.autodesk.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        swc-stg.autodesk.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          a.wa.autodesk.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            akamai.tiqcdn.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              beacon.speedcurve.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                mboxedge37.tt.omtrdc.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  siteintercept.qualtrics.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    secure.adnxs.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      j.6sc.co
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        206.23.85.13.in-addr.arpa
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          autodesk.tt.omtrdc.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            4205822.fls.doubleclick.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              app.ua.autodesk.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                clientstream.launchdarkly.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  js.adsrvr.org
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    c.6sc.co
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      smetrics.autodesk.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        akn.analytics.autodesk.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          damassets.autodesk.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            ipm-aem.autodesk.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              pixel.rubiconproject.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                images.ctfassets.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  connect.facebook.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    px.ads.linkedin.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      munchkin.marketo.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        c.wa.autodesk.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          simage2.pubmatic.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            tags.tiqcdn.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              ipv6.6sc.co
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                prd-cfp.autodesk.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  www.mczbf.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    cfp-mfe-prd.autodesk.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      psg-prd.apm.autodesk.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        sp.analytics.yahoo.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          cdn.speedcurve.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            fast.wistia.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              static-dc.autodesk.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                embed-cloudfront.wistia.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  s.go-mpulse.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    swc.autodesk.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      4334017.fls.doubleclick.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        6038712.fls.doubleclick.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962521374&PageStart=1724962499027&PrevBundleTime=1724962522277&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=15&ClientTime=1724962520649&PageStart=1724962499027&PrevBundleTime=1724962521433&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=10&ClientTime=1724962524154&PageStart=1724962499027&PrevBundleTime=1724962522527&LastActivity=2007&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=5&ClientTime=1724962558364&PageStart=1724962499195&PrevBundleTime=1724962559119&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=12&ClientTime=1724962531518&PageStart=1724962499195&PrevBundleTime=1724962531661&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://api.digital-help-prd.autodesk.com/services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&locale=en_US&plc=generic&pageTitle=homefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962509159&PageStart=1724962499195&PrevBundleTime=1724962508272&LastActivity=1419&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=17&ClientTime=1724962518816&PageStart=1724962499027&PrevBundleTime=1724962515891&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962509771&PageStart=1724962499027&PrevBundleTime=1724962508563&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=5&ClientTime=1724962532679&PageStart=1724962499027&PrevBundleTime=1724962508563&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=11&ClientTime=1724962522653&PageStart=1724962499195&PrevBundleTime=1724962523542&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962526541&PageStart=1724962499027&PrevBundleTime=1724962527438&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=16&ClientTime=1724962555697&PageStart=1724962499027&PrevBundleTime=1724962553189&LastActivity=23824&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=14&ClientTime=1724962531520&PageStart=1724962499195&PrevBundleTime=1724962531661&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://js.adsrvr.org/up_loader.1.1.0.jsfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=29&ClientTime=1724962566566&PageStart=1724962499027&PrevBundleTime=1724962567485&IsNewSession=true&DeltaT=3654&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=20&ClientTime=1724962528742&PageStart=1724962499027&PrevBundleTime=1724962528637&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962530144&PageStart=1724962499195&PrevBundleTime=1724962508272&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=13&ClientTime=1724962532260&PageStart=1724962499027&PrevBundleTime=1724962530987&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3649.js?utv=ut4.44.202408281406false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=4f22e21a-3b8f-4a3e-8a54-e1c6b6afe7b9&Seq=4&ClientTime=1724962564625&PageStart=1724962555064&PrevBundleTime=1724962565006&LastActivity=655&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=5&ClientTime=1724962511035&PageStart=1724962499195&PrevBundleTime=1724962508272&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=7&ClientTime=1724962560144&PageStart=1724962499195&PrevBundleTime=1724962560758&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962526809&PageStart=1724962499195&PrevBundleTime=1724962526751&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=17&ClientTime=1724962563021&PageStart=1724962499195&PrevBundleTime=1724962563952&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://embed-cloudfront.wistia.com/deliveries/d5b7029d3eae9db037f494f1d9799fae6adb1676.m3u8/seg-3-v1-a1.tsfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.2660.js?utv=ut4.44.202408281406false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962513209&PageStart=1724962499195&PrevBundleTime=1724962510502&LastActivity=5506&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962513543&PageStart=1724962499027&PrevBundleTime=1724962510479&LastActivity=3784&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://images.ctfassets.net/v7wr16nrr0mz/1M4X4tiPhzuDbUSWjkJwnq/754bfa708ed47497b1c86364fba2498b/carbon-removal-banner.jpg?w=788&h=444&fit=fill&f=centerfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=7&ClientTime=1724962525580&PageStart=1724962499195&PrevBundleTime=1724962526400&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=27&ClientTime=1724962564713&PageStart=1724962499027&PrevBundleTime=1724962565618&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=4&ClientTime=1724962507650&PageStart=1724962499027&PrevBundleTime=1724962507108&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962513604&PageStart=1724962499027&PrevBundleTime=1724962510479&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=11&ClientTime=1724962519029&PageStart=1724962499195&PrevBundleTime=1724962517233&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.facebook.com/tr/?redirect=0&rqm=GET&coo=false&it=1724962553794&cdl=API_unavailable&ler=empty&cs_est=true&fbp=fb.1.1724962498757.1899633681&o=4126&ec=0&a=tmtealium&r=stable&v=2.9.166&sh=1024&sw=1280&ts=1724962554428&if=false&rl=&dl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&ev=PageView&id=274998069370181false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=1&ClientTime=1724962505490&PageStart=1724962499027&PrevBundleTime=0&IsNewSession=true&DeltaT=5104&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.1957.js?utv=ut4.44.202408281406false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=17&ClientTime=1724962521766&PageStart=1724962499027&PrevBundleTime=1724962522686&IsNewSession=true&DeltaT=2013&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962532269&PageStart=1724962499027&PrevBundleTime=1724962530987&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=8ee470ec-4ece-4b4e-a86d-8fbbf98ec1f3&Seq=3&ClientTime=1724962567068&PageStart=1724962560401&PrevBundleTime=1724962566846&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=16&ClientTime=1724962518815&PageStart=1724962499027&PrevBundleTime=1724962515891&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962568013&PageStart=1724962499027&PrevBundleTime=1724962530987&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=4&ClientTime=1724962563390&PageStart=1724962499195&PrevBundleTime=1724962564221&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://tags.tiqcdn.com/utag/autodesk/lib-target-flicker-free/prod/utag.sync.jsfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=6&ClientTime=1724962510927&PageStart=1724962499027&PrevBundleTime=1724962511833&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://unpkg.com/web-vitals@3.5.0/dist/web-vitals.attribution.iife.jsfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.upsellit.com/active/autodesk.jspfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=02d74956-31b1-4d0c-9abd-dfb36a05456c&SessionId=0667b22c-32f6-4efa-b461-a0ad561888c5&PageId=1e582530-d0db-490d-8b55-17e8c0bef7e3&Seq=3&ClientTime=1724962509117&PageStart=1724962499195&PrevBundleTime=1724962510037&IsNewSession=true&DeltaT=2172&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=15&ClientTime=1724962550559&PageStart=1724962499027&PrevBundleTime=1724962548750&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://rs.fullstory.com/rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=12&ClientTime=1724962513537&PageStart=1724962499027&PrevBundleTime=1724962510479&IsNewSession=true&SkipResponseBody=truefalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.autodesk.comchromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://commerce.autodesk.com/en-NZ?pid=5654504800%5Bqty%3A3%5D&offerid=63437020720chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/design-make/articles/upskilling-for-sustainabilitychromecache_755.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://latinoamerica.autodesk.com/products/3ds-max/overview?term=1-YEAR&tab=subscriptionchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://ampcid.google.com/v1/publisher:getClientIdchromecache_814.2.dr, chromecache_642.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/fi-FI?priceIds=33791%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLTchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/europe?priceIds=27667%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLTchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/education/homechromecache_755.2.dr, chromecache_387.2.dr, chromecache_662.2.dr, chromecache_599.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/fr/design-makechromecache_755.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com.br/chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/it-CH?priceIds=30386%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDISTchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://latinoamerica.autodesk.com/chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/en-AU/cart?offers=%5Bcountry:AU;currency:AUD;priceRegionCode:AH;quantichromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com.cn/design-makechromecache_755.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/de-CH?priceIds=30421%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLTchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.mx/products/maya/overview?term=1-YEAR&tab=subscriptionchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/design-make/povchromecache_755.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anidchromecache_696.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://siteintercept.qualtrics.comchromecache_923.2.dr, chromecache_495.2.dr, chromecache_359.2.dr, chromecache_824.2.dr, chromecache_757.2.dr, chromecache_846.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/design-make/emerging-techchromecache_755.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://store.autodesk.com/store/adsk/tr_TR/buy/productID.5774389400/quantity.3/OfferID.63552039920/chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://swc.autodesk.com/web-mfe/mfe-tooltip/standard/app.csschromecache_755.2.dr, chromecache_599.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://developers.marketo.com/MunchkinLicense.pdfchromecache_777.2.dr, chromecache_429.2.dr, chromecache_700.2.dr, chromecache_764.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/products/fusion-360/overviewchromecache_387.2.dr, chromecache_662.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/fr-CA?priceIds=24133%5Bqty:5%5D&promoCodes=3yrlt5pack&plc=ACDLTchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://images.ctfassets.net/v7wr16nrr0mz/4TDbNAhdMu1Gbl4WBDoHSn/519159862b2319133092f2e833b72aea/auchromecache_755.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/be-nlchromecache_755.2.dr, chromecache_599.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/buying/flexchromecache_755.2.dr, chromecache_821.2.dr, chromecache_662.2.dr, chromecache_599.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/design-make/research/state-of-design-and-make/business-resilience/optimism-chromecache_755.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://store.autodesk.com/store/adsk/en_SE/buy/productID.5533762000/quantity.1/OfferID.63351545610/chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://swc.autodesk.com/web-mfe/mfe-modal/standard/app.csschromecache_755.2.dr, chromecache_599.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.dynatrace.com/company/trust-center/customers/reports/chromecache_494.2.dr, chromecache_755.2.dr, chromecache_608.2.dr, chromecache_662.2.dr, chromecache_599.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/collections/media-entertainment/overviewchromecache_387.2.dr, chromecache_662.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.dpbolvw.net/click-2681135-14068254chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.dpbolvw.net/click-2681135-14068261chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/pl-PL?priceIds=30424%5Bqty:5%5D&promoCodes=LT5PACK1YEMEA&plc=ACDLTchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://store.autodesk.co.kr/store/adskkr/ko_KR/buy/productID.5644220400/quantity.3/OfferID.63412857chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/de-DE?priceIds=27633%5Bqty:3%5D&promoCodes=3PACK1YEMEA&plc=ACDISTchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.jdoqocy.com/click-2681135-12797027chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.anrdoezrs.net/click-2681135-14068240chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.anrdoezrs.net/click-2681135-14068244chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com/benefits/add-a-seatchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/pl-PL?priceIds=33321%5Bqty:3%5D&promoCodes=3PACK3YEMEA&plc=ACDISTchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.anrdoezrs.net/click-2681135-14068236chromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.ca/fr/products/revit-lt/overview?term=1-YEAR&tab=subscriptionchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.com.br/products/autocad/overview?term=1-YEAR&tab=subscriptionchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/instagram-circle.svgchromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://checkout.autodesk.com/da-DK?priceIds=33830%5Bqty:5%5D&promoCodes=LT5PACK3YEMEA&plc=ACDLTchromecache_821.2.dr, chromecache_948.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.autodesk.org/chromecache_755.2.dr, chromecache_662.2.dr, chromecache_599.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          142.250.186.68
                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          192.28.144.124
                                                                                                                                                                                                          918-fod-433.mktoresp.comUnited States
                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                          34.199.97.77
                                                                                                                                                                                                          dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          44.241.58.237
                                                                                                                                                                                                          wape-analytics-linux-103647063.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          35.186.194.58
                                                                                                                                                                                                          rs.fullstory.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          185.89.210.153
                                                                                                                                                                                                          ib.anycast.adnxs.comGermany
                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                          18.244.32.109
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          13.224.189.98
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          34.173.157.226
                                                                                                                                                                                                          aiq-in.autodesk.comUnited States
                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                          35.170.211.240
                                                                                                                                                                                                          events.launchdarkly.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          18.239.18.28
                                                                                                                                                                                                          prod-rum.apm.autodesk.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          66.235.152.221
                                                                                                                                                                                                          adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                          63.140.36.145
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                          198.47.127.205
                                                                                                                                                                                                          pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                                                          35.71.131.137
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          237MERIT-AS-14USfalse
                                                                                                                                                                                                          13.32.121.117
                                                                                                                                                                                                          d36ufq1ap5wy15.cloudfront.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          157.240.0.35
                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                          18.239.36.17
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          52.88.108.117
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          63.140.62.17
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                          18.239.36.12
                                                                                                                                                                                                          d3orhvfyxudxxq.cloudfront.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          76.223.31.44
                                                                                                                                                                                                          clientstream-ga.launchdarkly.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                          18.65.39.88
                                                                                                                                                                                                          dzfq4ouujrxm8.cloudfront.netUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          52.214.186.143
                                                                                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          172.217.23.102
                                                                                                                                                                                                          ad.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          18.239.36.96
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          18.239.36.90
                                                                                                                                                                                                          dcjdc5qmbbux7.cloudfront.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          35.244.174.68
                                                                                                                                                                                                          idsync.rlcdn.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          76.223.9.105
                                                                                                                                                                                                          epsilon.6sense.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          64.233.167.155
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          185.89.210.212
                                                                                                                                                                                                          unknownGermany
                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                          74.125.71.155
                                                                                                                                                                                                          stats.g.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          216.58.206.34
                                                                                                                                                                                                          cm.g.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          18.66.102.5
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          216.239.38.181
                                                                                                                                                                                                          analytics-alv.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          54.217.181.83
                                                                                                                                                                                                          ethos102-prod-irl1-k8s-pub2-0-bd6c38e40ddc28fc.elb.eu-west-1.amazonaws.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          157.240.0.6
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                          104.17.245.203
                                                                                                                                                                                                          unpkg.comUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          142.250.185.162
                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          18.173.205.104
                                                                                                                                                                                                          d2rpa84eq2akk3.cloudfront.netUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          34.117.39.58
                                                                                                                                                                                                          www.upsellit.comUnited States
                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                          172.217.18.98
                                                                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          67.199.248.12
                                                                                                                                                                                                          autode.skUnited States
                                                                                                                                                                                                          396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                                                                                                                          52.215.66.230
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          18.245.31.86
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          150.171.27.10
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                          18.239.36.33
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          157.240.253.1
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                          3.89.22.247
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          172.217.16.132
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          18.65.39.62
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          13.248.142.121
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          76.223.34.91
                                                                                                                                                                                                          a7e69c29ba7d7b1b0.awsglobalaccelerator.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          52.222.236.60
                                                                                                                                                                                                          api.digital-help-prd.autodesk.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          63.140.62.222
                                                                                                                                                                                                          autodesk.com.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                          18.239.50.65
                                                                                                                                                                                                          fonts.autodesk.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.184.194
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.18.36.155
                                                                                                                                                                                                          dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          18.173.213.117
                                                                                                                                                                                                          d2avimlm6gq3h9.cloudfront.netUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          66.226.1.69
                                                                                                                                                                                                          app.upsellit.comUnited States
                                                                                                                                                                                                          7296ALCHEMYNETUSfalse
                                                                                                                                                                                                          142.250.185.70
                                                                                                                                                                                                          dart.l.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          52.223.40.198
                                                                                                                                                                                                          match.adsrvr.orgUnited States
                                                                                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                          35.214.136.108
                                                                                                                                                                                                          user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                                          18.239.69.115
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          75.2.112.85
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          18.172.103.101
                                                                                                                                                                                                          dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          18.239.67.100
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          3.226.51.24
                                                                                                                                                                                                          public-activegate-dynatrace-prd-846222286.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          18.245.31.55
                                                                                                                                                                                                          app.digital-help-prd.autodesk.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          15.197.193.217
                                                                                                                                                                                                          insight.adsrvr.orgUnited States
                                                                                                                                                                                                          7430TANDEMUSfalse
                                                                                                                                                                                                          13.33.187.116
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          63.140.37.126
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                          150.171.28.10
                                                                                                                                                                                                          ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                          18.66.102.20
                                                                                                                                                                                                          d327j5wh71069m.cloudfront.netUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          104.17.246.203
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          216.58.206.66
                                                                                                                                                                                                          adservice.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          3.214.22.58
                                                                                                                                                                                                          bhv-analytics-prd-1854775698.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          18.238.243.112
                                                                                                                                                                                                          d1p8wauaa7285.cloudfront.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          157.240.251.9
                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                          35.201.112.186
                                                                                                                                                                                                          edge.fullstory.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          13.33.187.32
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          34.252.40.201
                                                                                                                                                                                                          spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.186.166
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          IP
                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                          Analysis ID:1501428
                                                                                                                                                                                                          Start date and time:2024-08-29 22:13:24 +02:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 4m 44s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                          Sample URL:https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:9
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal48.win@31/1000@254/86
                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Browse: https://www.autodesk.com/design-make
                                                                                                                                                                                                          • Browse: https://www.autodesk.com/la28-games
                                                                                                                                                                                                          • Browse: https://www.autodesk.com/products
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.181.238, 74.125.71.84, 34.104.35.123, 23.67.131.65, 23.60.195.170, 23.57.18.198, 104.70.88.85, 151.101.130.217, 151.101.66.217, 151.101.194.217, 151.101.2.217, 20.114.59.183, 199.232.210.172, 23.45.104.216, 192.229.221.95, 20.166.126.56, 23.41.180.138, 23.60.197.81, 172.217.16.138, 142.250.186.42, 142.250.185.202, 142.250.185.170, 142.250.186.74, 142.250.181.234, 142.250.184.234, 142.250.185.138, 172.217.18.10, 142.250.186.106, 142.250.185.74, 142.250.185.106, 216.58.212.138, 216.58.206.74, 142.250.186.170, 142.250.185.234, 23.216.205.144, 2.18.64.86, 2.18.64.90, 2.23.209.152, 2.23.209.187, 142.250.186.164, 151.101.193.91, 151.101.65.91, 151.101.129.91, 151.101.1.91, 95.101.111.184, 95.101.111.170, 216.58.206.36, 13.85.23.206, 2.23.196.132, 23.197.137.224, 2.22.61.163, 2.22.61.186, 104.17.208.240, 104.17.209.240, 142.250.74.206, 142.250.186.104, 13.107.42.14, 184.27.96.174, 20.12.23.50, 2.19.126.143, 2.19.126.135, 69.173.144.138, 69.173.144.16
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): e4393.dsca.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, e17686.dsca.akamaiedge.net, web-stg-autodesk.edgekey.net, e10776.b.akamaiedge.net, tags.tiqcdn.com.edgekey.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, update.googleapis.com, wu-b-net.trafficmanager.net, c3.shared.global.fastly.net, www.google-analytics.com, ip46.go-mpulse.net.edgekey.net, fs.microsoft.com, content-autofill.googleapis.com, web-autodesk.edgekey.net, j2.6sc.co.edgekey.net, od.linkedin.edgesuite.net, dualstack.j.sni.global.fastly.net, e768.dscx.akamaiedge.net, edgedl.me.gvt1.com, a3.shared.global.fastly.net, wildcard46.go-mpulse.net.edgekey.net, clients.l.google.com, a1916.dscg2.akamai.net, n.sni.global.fastly.net, pixel.rubiconproject.net.akadns.net, e8091.a.akamaiedge.net, ipv6-2.6sc.co.edgekey.net, wildcard.marketo.net.edgekey.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft
                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          • VT rate limit hit for: https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1
                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4033
                                                                                                                                                                                                          Entropy (8bit):4.128154583576385
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:2kOopNWUWbUlsAP6lUpDeXSmiK1GqNRrU8MW:2kOM0U3lVPwUGlNRoBW
                                                                                                                                                                                                          MD5:0AC55B937BE618F1341C16A0B168BF34
                                                                                                                                                                                                          SHA1:7BEA061170C21A6180075174B7533AAF60D4C392
                                                                                                                                                                                                          SHA-256:C0163418F283BF3CDB0A46486EDC5C99081581370A8F0BE954F7B44BFA940B47
                                                                                                                                                                                                          SHA-512:1DFDCAF95D043D1EF5DCCA32D646802B23E5CEFB1C5866EE6DB9804E640D27B30237AA1D77AC73785BC37F60DD695ECCB7EBCCA7B5A9B99CAC750AA0B4DD76B2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/content/dam/autodesk-examples/www/customer-stories/logo-with-autodesk-301x17.svg
                                                                                                                                                                                                          Preview:<svg width="301" height="17" viewBox="0 0 301 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M148.722 7.58026L145.853 7.2501C144.171 7.06109 143.755 6.63603 143.755 6.05386C143.755 5.40868 144.619 4.82651 146.3 4.82651C147.92 4.82651 148.768 5.44058 148.922 6.36887H152.008C151.851 3.70923 149.662 2.05762 146.469 2.05762C142.675 2.05762 140.762 3.59917 140.762 6.32102C140.762 8.53964 142.027 9.57878 144.649 9.86189L147.565 10.1761C148.676 10.3021 149.185 10.7431 149.185 11.3093C149.185 11.9545 148.444 12.5367 146.655 12.5367C144.587 12.5367 143.755 12.0016 143.616 10.9313H140.592C140.731 13.827 142.582 15.3056 146.547 15.3056C150.172 15.3056 152.193 13.6851 152.193 11.2463C152.193 9.12181 150.99 7.84742 148.722 7.58026ZM81.8788 12.4418C83.5607 12.4418 84.5482 11.7814 84.5482 10.145V2.35666H87.6945V10.507C87.6945 14.1412 84.5326 15.2745 81.8788 15.2745C79.2103 15.2745 76.0327 14.1412 76.0327 10.507V2.35666H79.1798V10.145C79.1798 11.74
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):76145
                                                                                                                                                                                                          Entropy (8bit):5.3165811939096805
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:4yNzOpKAiSHlkXRfuScNANA2Az+Mz4asRMdpm/7dSacfbtGds+HbZ/fBMZMqZM9N:4UzLS2VdcNANA2AzZDj+HbZ/fGOL4P4T
                                                                                                                                                                                                          MD5:47502B1149091A8F2EEB832A6A8CFCA0
                                                                                                                                                                                                          SHA1:33A09EA3992BE970CE91685D69501A6CE95CE5B5
                                                                                                                                                                                                          SHA-256:B29BC27DF31CBA581024B205C3FEED59C1E024073D87778294D73D1521270568
                                                                                                                                                                                                          SHA-512:B611C0418950076405AEFF7FDB225828D6716A028ED87CC59346F3CE803890B5B5A27D09EDF4AF2D579B9522D193E19B2742A525AF4A973AAF025CE89C811CB3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53733)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):111963
                                                                                                                                                                                                          Entropy (8bit):5.208999462735637
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:ZYnf9tc00/5Xi5v/kVUHiyJjD8T3ahkGVtSn1lhD9N1ezOBy:2L5TjqGSSKBy
                                                                                                                                                                                                          MD5:C605015926DD9E49AF54E0B44C809FC5
                                                                                                                                                                                                          SHA1:BEABF49F4417D92F9C0D6DEFF10C34B39E1FE6FD
                                                                                                                                                                                                          SHA-256:9B1BEDFA6650E97DA0D36F8E044D13114681AE7C931AAE22FDDC4A491ABE5E1C
                                                                                                                                                                                                          SHA-512:F9A773FBEF4CC6F0704A4772CC6975DF956AC432A011AB6CBE6D2443FFB64B972B179947D97F374CC58038FEBEBDD72662FF985D6A28A96B538639C27A6581BF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/lib-target-flicker-free/prod/utag.sync.js
                                                                                                                                                                                                          Preview://tealium universal tag - utag.sync ut4.0.202408131336, Copyright 2024 Tealium.com Inc. All Rights Reserved..(function(){function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substring(1,i.length);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return!1}.function getCookie(cname){var name=cname+"=";var decodedCookie=decodeURIComponent(document.cookie);var ca=decodedCookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' '){c=c.substring(1);}.if(c.indexOf(name)===0){return c.substring(name.length,c.length);}}.return"";}.function setCookie(e,n,o,h){void 0===o&&(o=null);var t=o;if(t!=='session'){t=new Date(o);if(t.getTime()<1000){t=new Date();t.setTime(t.getTime()+24*o*60*60*1e3);}.t=t.toUTCString();}.var a=null===o?"":"expires="+t;var d=encodeURIComponent(n);var hostname=h||document.location.host;if(utag_data["tealium_environment"]!="prod"&&/^localhost(\:\d+)?$/i.test(hostname)){h="
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 144x144, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):78727
                                                                                                                                                                                                          Entropy (8bit):7.95630726774466
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:ypEbipfzdyNLY2dBKo9IFHcd9v59xRe8Pk5KVSIHHZCdh+es:XiFzELYEBKo+GdzxeAHHI+es
                                                                                                                                                                                                          MD5:60C95D6EBB22BCF8EB0B44348DA84994
                                                                                                                                                                                                          SHA1:D4BFABE3DC1C973C5382DC674C238F278651BFC5
                                                                                                                                                                                                          SHA-256:D949584E816F1E0167D167C5674730B2A110E391E5B2BDE409462C8431FF2C68
                                                                                                                                                                                                          SHA-512:6232A08BCADD35239C3CF4C233325CD2A2B3B8DAF04F5B9E546B432FA75D2E094B4C2C777427DA28776DD66D9FD8FF2BFB347DFCB57454EF7E71BA327B922A96
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ .........#.*acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35154)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):35203
                                                                                                                                                                                                          Entropy (8bit):5.29846033185879
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:6kENsrEBfB1fowL0oeAHte/QXFzO5AROHN9/wTXLTU3GrrJgdC:wNb/wnUlFzy0OHN9/wTs3Gr5
                                                                                                                                                                                                          MD5:E5270AB0D3174F8FEDBDC59326ADA029
                                                                                                                                                                                                          SHA1:C87AA47C631C5DBAE83A42F263CDD56470B7F28D
                                                                                                                                                                                                          SHA-256:BFCFDCFC0E3F51C04CBF8D93BBB46734FD0ED749AFF422152CE57DA82CC6B8EF
                                                                                                                                                                                                          SHA-512:8D00B013454D057D451D3C88E0A8B3730D575AEE24A405BC1EC457DC1BEBADC552658A347E1A13B350D0C2C473EB56E47CA353651B60789F7634400E69EFCBF8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[22043],{722043:function(e,t,n){n.r(t),n.d(t,{persistor:function(){return b},store:function(){return L}});var o,r,a,u,i=n(655404),c=n(1699),d=n(145752),l=n(424687),s=n(141734),p=n(487117),f=n(360386),g=n(255907),m=n(924580),h=n(654067),C=n(30909),S=n(327346),y=n(594617),w=n(997611),I=window.location.search,v=(0,y.O5)(I,["uhmParentDomain","product","language","pageTitle"]);o=(o=v.uhmParentDomain?w.uriQueryInUnQuotedAttr(decodeURIComponent(v.uhmParentDomain)):"".concat(window.location.protocol,"//").concat(window.location.host)).replace(/\/$/,""),r=v.product?w.uriQueryInUnQuotedAttr(decodeURIComponent(v.product)):"no_PLC",v.pageTitle&&(a=w.uriQueryInUnQuotedAttr(decodeURIComponent(v.pageTitle))),u=v.language?w.uriQueryInUnQuotedAttr(decodeURIComponent(v.language)):"no_LANG";var A="";["no_PLC","parentProduct"].includes(r)&&a&&(A="-".concat(a));var U="".concat(o,"-").concat(u),Z="exp_v"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 350x350, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):177974
                                                                                                                                                                                                          Entropy (8bit):7.973023271861572
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:6nPxwLF2Jkht6DOJyvUubLCnzNbe5lPfOQWhpe68d+tZ160U0B8GVYwoC:6WLFsat6sub+NbgxWQW+68dQTvnyAt
                                                                                                                                                                                                          MD5:E6C7203B21327379A248BB914BF84882
                                                                                                                                                                                                          SHA1:FB4F699B6DE733DFDD057ED751D1D54895AF8C3E
                                                                                                                                                                                                          SHA-256:E1058D1B3B3AF700D83F84B1ADE4865E256DB41A3EE34288CAB29B30A0A7E415
                                                                                                                                                                                                          SHA-512:04E56E4EBD881F3182D6020DDBC83B6003E3CC6537C44730907F318F85D96F1824097B5395A2CF5E59E6C1716F9C3C1160D9459EA618F6EB44A3D2D54E763FF4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....^.^.....@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C......................................................................................................................S.........................!.1..AQ."aq2....#B.R....$3br......%CS...4c..&Tds...5....................................7......................!.1.."A.2Q.a.#BRq.3.$C....Sb..4............?.....Bwc8....`.$W..........-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CIOQvqOCm4gDFcxvQQIdp9otUw;src=4334017;type=counter;cat=autod0;ord=1800018060085;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=380540350;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (304), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):3.5769714646791613
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:QC8wYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrU:B
                                                                                                                                                                                                          MD5:C18B65C00A10214714C31E01A47CDA55
                                                                                                                                                                                                          SHA1:B54A01949D2A0E3AD3CF3B92D58CDB164F6F21EF
                                                                                                                                                                                                          SHA-256:4603B985994A103B6A11367B0B1132B5F5425DEC9A5B6992970B3FB03269DC0F
                                                                                                                                                                                                          SHA-512:1AB59B65A44101786E79D21421C58258BA9E5CB1FF979A6F9720BC260ACE3118236611F85B7FDAB9407B89FF949AA1C42FF1593F1BEA986244AE6464D856CDFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISuAEJ7lXlv3-FOCgSBQ3YRMZ_EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7?alt=proto
                                                                                                                                                                                                          Preview:CuEBCgcN2ETGfxoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoA
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49132, version 2.13238
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):49132
                                                                                                                                                                                                          Entropy (8bit):7.9960324096125515
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:IfIyHkVbCK2A6BGu8bqRxl86aqhIMuhb1rbh2y//hLaCPVVpNs4roRH5Aqzkgpi:SuwA6YNWzl86bI11rl/phVpZroRH5Aq4
                                                                                                                                                                                                          MD5:B04B0E06009FEBD3C56C1FED28E37222
                                                                                                                                                                                                          SHA1:548DC550D518CF7D58FF36D0755C8EBE4CAF06AF
                                                                                                                                                                                                          SHA-256:4115A05E5D6A10662E5891A6E2A16A476966503BB78CA879BECC37B664EDCF44
                                                                                                                                                                                                          SHA-512:66A1439B1453A8715E2DAF8ED0E4BE45C7D8765D42E0B17A23EA844DAE67CE3F4D1F3784B2C888C0A0422CD9011EE12DD3C5E642212032FA21BED17CF045D5BF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktLegend/v1.0/WOFF2/Artifakt%20Legend%20Extra%20Bold.woff2
                                                                                                                                                                                                          Preview:wOF2......................3......................v... ..:.`.. ..B........0..`.6.$........ ..e..S..1[....6...*B59.sl.J.........=.m9.t..?...V.JT/...V..b.........I."W..t.$i..E)...1A...b....C....E.!..UI..!*.H..X...f;.'.`'..O\.f..G.X.V.6."..fr...r8...(L...x.li.v....3.9S.A.L.`V6d..}......_..Cj.]4b9........jj..5.'.T*Q.J./.x.c......a5.o..../..F...m...+M..#............'/....W...........-..w....GB.[?.lD.#..."..=.}.).!..(:,...9._U....P...R..gJ...[....w...{e.bc.2f....\...<~z.*..b..........Z..+.....o....17.]....Q.<....{.{o.[2F:F.s.N@.4.....1"...F.j...UH.....0..."R.1V...`.,..1.Ji..E.Bg$..y6..^z'w.....)....O[...ef.K.Ix".D%.Hx".H$R3..&.F.A)Ql.]....S.4....x.z.....wi@.s...%p3.y.....<..n.'T..k._.3..G.%}[.,........-k..C....6'.f..b.z....?..?..}.J u.#2.:Z3..w.G..K..%....v.}/..L.g......]W..NU...iI........I.@.............Q....5V.#.D..a.....E&....^...P...5..;../.......)R.....f....N.......!.. ..7....ekm...9}X.1{.._....|o...k]&..@^&..?_..M...M.Q..u..{..w..C.(xfR1.$
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14087)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):14136
                                                                                                                                                                                                          Entropy (8bit):5.289031230064601
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:IKHfR0WUDjGUnRP/NGkJtBveyyKIig9gjaxIm6VTHG:nHfqrnRDJveyyJig9gOKm6c
                                                                                                                                                                                                          MD5:0A898F6EDF2D77595F7378557DD8FB96
                                                                                                                                                                                                          SHA1:C538AC7767548E4499AAD30A1F35E2AA2A20EA11
                                                                                                                                                                                                          SHA-256:71D18AF9EE879A36717E1EA3367B669031E3F6B12CB0AA1373FD200D278C4E6A
                                                                                                                                                                                                          SHA-512:374950127BCF694AC5D63689EFC0998BE58AC8FB5C62AE962435BC8A025302470FE5BCBF69EBFA1B017DE8CFC219DB8813FD46FDB14A7A9F2727A0E4C6A07C9B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                                                          Preview:!function(){let d=null,c=["debug","info","warn","error"],l=c.reduce((e,a,t)=>(e[a]=function(){var n="debug"===a?"log":a;if(d&&console&&"function"==typeof console[n]){var e=c.indexOf(d.toString().toLocaleLowerCase());if(!0===d||-1<e&&e<=t){for(var i=arguments.length,o=new Array(i),r=0;r<i;r++)o[r]=arguments[r];let[e,...t]=[...o];console[n](a.toUpperCase()+" - (TTD) "+e,...t)}}},e),{});function e(e){d=e}let s=null,o={},u={},p={},f={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function i(e,o){let r=g(e,o,s.triggerElements);let t=g(e,o,s.cssSelectors);u[o]=u[o]||[];p[o]=p[o]||[];f[o]=f[o]||[];for(var n of t)n&&n.tagName&&"INPUT"===n.tagName&&p[o].push(n);l.debug(`triggers ["${o}"] `,r);l.debug(`validInputs ["${o}"] `,t);r.forEach(e=>{u[o].push(e)});for(let n=0;n<r.length;n++){var a=function(){try{l.debug("Detect event: ",s.detectionEventType,"on element, ",r[n]);let e=Object.entries(p).map(e=>e[1]).flatMap(e=>e);for(var t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                          Entropy (8bit):3.577769619550495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                          MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                          SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                          SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                          SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&google_gid=CAESEORdghI4g1rWYb3oudld3wM&google_cver=1
                                                                                                                                                                                                          Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):218864
                                                                                                                                                                                                          Entropy (8bit):5.540406598739775
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:yjN5flfh6G9EmUg3YwO0JmD9fznM+LKV/4xaQ/0Gdmf3qB9aGd9q6qw5OFDf:0TJh6Gi1w+RfAnfPf6B9aGd9q6qw5OFj
                                                                                                                                                                                                          MD5:62FD7D62D929BCED01A04398731FE552
                                                                                                                                                                                                          SHA1:46057AAF41C5F44ECBC9D936451FC6D95B41A77D
                                                                                                                                                                                                          SHA-256:652395978CD9A5B2DEB570A238C43D5554B6FD28F4BB3F586A139B655F841626
                                                                                                                                                                                                          SHA-512:C53550E8FF27F593C07B064553F4A36639AE9F5E62AF44F6138A837417BC4B306EF70E457B22105C2332E52522DA6C71C79FAA514E61E1034BBCC51EDC772551
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=DC-6038712&l=dataLayer&cx=c
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-6038712","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):75950
                                                                                                                                                                                                          Entropy (8bit):5.28810289058886
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:XuzXOluti518V1jmwPec5fh3hHO4HzPmLfP9ZjXrirzlVOORodj8mGzXOdsZ18VB:+jOotExiLO/7rOzjOEodImGjO8nu
                                                                                                                                                                                                          MD5:4686179742B30AC8BF08444D0D732286
                                                                                                                                                                                                          SHA1:74B58D9C688FC442AD77D589C721E4BEE60169B0
                                                                                                                                                                                                          SHA-256:F2061B1660CD10841482874767BDD27945AABC7CE7DB7EE2AA9CC4A1B3F1A256
                                                                                                                                                                                                          SHA-512:02E02D522294B11CBC2A0CBBCBF94C1D94F3A3CADDE59F6D40D6618692684972AC1F425095FD21B0A1A753D8D7893191E212E04BFB8C339E1985283BE524340C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/89cf4fe2b3edf5bd80bf.worker.js
                                                                                                                                                                                                          Preview:/*! For license information please see 89cf4fe2b3edf5bd80bf.worker.js.LICENSE.txt */.!function(){var t={4552:function(t,r,e){"use strict";e(226),e(2752),e(6909),e(9904),e(6473),e(5293),e(1460),e(2291),e(5820),e(5656),e(1796),e(5598),e(804),e(6411),e(5313),e(6518),e(4193),e(5523),e(914),e(6793),e(1078),e(3068);var n=e(4836),o=e(8698);r.F=void 0;var i=n(e(8416)),u=n(e(7156)),c=n(e(8101)),s=n(e(392));function a(){a=function(){return t};var t={},r=Object.prototype,e=r.hasOwnProperty,n=Object.defineProperty||function(t,r,e){t[r]=e.value},i="function"==typeof Symbol?Symbol:{},u=i.iterator||"@@iterator",c=i.asyncIterator||"@@asyncIterator",s=i.toStringTag||"@@toStringTag";function f(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{f({},"")}catch(L){f=function(t,r,e){return t[r]=e}}function p(t,r,e,o){var i=r&&r.prototype instanceof y?r:y,u=Object.create(i.prototype),c=new T(o||[]);return n(u,"_invoke",{value:S(t,e,c)}),u}function l(t,r,e){t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7
                                                                                                                                                                                                          Entropy (8bit):1.950212064914747
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Sn:S
                                                                                                                                                                                                          MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                          SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                          SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                          SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://c.6sc.co/
                                                                                                                                                                                                          Preview:<p></p>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):26964
                                                                                                                                                                                                          Entropy (8bit):7.988776893953746
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:rOp/5ZyYiVm4KR8j9E4cZoXimxykyelKng9N:rOpx1bNR8j9EVOimx/yCM+
                                                                                                                                                                                                          MD5:4202FDC228DFB91A5FE790081A1DBF11
                                                                                                                                                                                                          SHA1:03ED12031272985FE461E297675A8E3465876697
                                                                                                                                                                                                          SHA-256:15BDC336AAC3A787B6D89D67C3239A50907DBD8F9EEE1A0E22B491C8CAB529A8
                                                                                                                                                                                                          SHA-512:0A7F5484D86566DAE30BA5DD317976D558AE2D61F5A72CF81ECD30E7F0B78EC8E255679BF86636B519CAE8D2C7AC080376193C0733FCAFFB147DDB7389F4DA8A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy24/me/3d-community-thumb-464x580.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................hF...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........D....pixi............ipma.................hNmdat.....by.......2...L\..].e..R).8..?."...E.R.3/....O"|...C.#..|.)t^$.n?...i.."S..Dc...v....)8.........W.]2y.}.QU..........2..h I,.......K.-...ej,.>~..v....O.$...Q.&dk..J.]..u.....B...;l.x...Ec.d.:F&._.7..k.e\v....:?I.c...$B.dYA..VA..T.......0 ....!Z..3.H.'qrg.iP?.R..).7q.{X.C..4..3....G...'.....N..Q.[.pX.6..k.....".9/\r/3.G.E...7@8....0.......t......y.M..T.HE.W .K5..Y....0......vP.......ZP.F.n.X..."2.Y....s.|..Q.....udy.IP.b.c...EY..@3.,..u..-...0.."...D..Q..e|.;\C.g.j,..0=,|WM.>...._,[..\...pGIa..O...x...>9...h]v..r.mg..[.......+QB_.&...6N...(]3...eC...5.fwGa._..c...=3..a........r`\..P.._j..k..4y.............=..g.e..;...I.2s.iz....$....p.........M..[.....sc6..xk^.Glm...m;.....e.GE...#.K
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1218)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):23166
                                                                                                                                                                                                          Entropy (8bit):5.087475248427352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:dj4CfqnM6VbIMBdzj5bZvx2eNu2FFVaQk+5cP+6OYHY8YmtY6q60sxmpb9nZXIGy:djxfqn9iQ9zl60EA6z1Y2KM8K5wnoQ9s
                                                                                                                                                                                                          MD5:F42DDDEA1C5C0B3651F0D7E9D505FD24
                                                                                                                                                                                                          SHA1:1E33DDD67D976A89859B202EEE2CFF40A1AE3740
                                                                                                                                                                                                          SHA-256:E29EFD2F1E05FC6116A0DE681441D9F1C7D439D2B5B41CF40A295204953C2FA7
                                                                                                                                                                                                          SHA-512:FE4B3BC639A913E1F658A23BADBCADC614E63F11918AE533EF7CF3B0EF9CEFAE3606AB0EE16FC15BE0085631C4FC03D62C22A0B871AA5DA371094572ACF2FD24
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3541.js?utv=ut4.44.202408131405
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3541 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GoogleAnalyticsObject=""||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.GoogleAnalyticsObject].q=window[window.GoogleAnalyticsObject].q||[]).push(arguments);};try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete'|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8047
                                                                                                                                                                                                          Entropy (8bit):4.689630947605462
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:N1P/FF74V++tB+tktR56egtlLPdi/W12aCs:N1aOIgjPY/ZY
                                                                                                                                                                                                          MD5:75F9864BDF985D9D1A57E54FF2F0298C
                                                                                                                                                                                                          SHA1:52E6819654BA7C6CE28ABD3790A5410F66F64494
                                                                                                                                                                                                          SHA-256:4DC14F34280250BC41361E4CB711BA2DD90714D2B63BC6BD9EDF28F5F44A116F
                                                                                                                                                                                                          SHA-512:F6331A7C6EC0C00F0969227A40702467550376273917B124D6BC09EC1E66FB8CED2F91A001A1FA290EACF7B0F3A28A3BFEA61BA501A88EB5626DE33193016FBE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:function wdPromotion() {. var wpPromotionTextNodes = document.querySelectorAll('.wd-promotion-container [data-promotion-target-url]');. var ActivePromos = document.querySelectorAll('.cmp-promotion:not(.wp-promo-takeover)');. var termsContent = document.querySelectorAll('.wd-promotion-terms');. var announcementHide = document.querySelectorAll('.wp-announcement');. var wpFoundTargeted = false;. var wpFoundWildcard = false;.. //Hide all promotions except first one. if(ActivePromos.length != 0 && window.location.href.indexOf("/promotions") == -1) {. for(let i = 0; i < ActivePromos.length; i++) {. ActivePromos[i].classList.add("hide");. }. ActivePromos[0].classList.remove("hide");. }.. //Place T&C . if(termsContent.length != 0 && window.location.href.indexOf("/promotions") == -1) {. var newEl = document.createElement('div');. newEl.className = "core-container";. newEl.innerHTML = '<div class="cmp-container
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (24718), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24718
                                                                                                                                                                                                          Entropy (8bit):5.5519468542102715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Z3lJ9yv7c/ZN3EFCuv7SaNgez1icMmpGQWxoA9PBrVMgdHADeGClmC5+xoFYO:Z3lJ9yv7c/ZN3EFCuv7SaNgez1icMmpA
                                                                                                                                                                                                          MD5:87FDE646D22A33D29B5E59331AE8DDEB
                                                                                                                                                                                                          SHA1:F9F6232D16DFA2D8270B15000E836279CFEAAF40
                                                                                                                                                                                                          SHA-256:3BA1915BDA62A485A70006A90A33E6D38CFF3A8E13AA1A7B0702CDA0E71AB4DE
                                                                                                                                                                                                          SHA-512:B0FB15042C3B4C163A4AEB45245E9C880860E511AD7A43199539522D3A8091831E418B70075328680EF5723057D6C9F933C305FD1D7CD4205DF7E13695B1A0AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4205822;type=invmedia;cat=adska0;ord=9373694914450;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=Buy%20Autodesk%20Software%20%20Get%20Prices%20%20Buy%20Online%20%20Official%20Autodesk%20Store;u13=desktop;u19=adsk%3Aen%3Aproducts;gdid=dYmQxMT;ps=1;pcor=1525094818;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts?
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j6629893563","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j6629893563","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1scG6BSA!2saZjA_A!3sAAptDV4yZi_Y"],"userBiddingSignals":[null,null,1724962556546699],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=170428837852\u0026cr_id=574304201713\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds_dv3=${RENDER_DATA_td.doubleclick.net_DV
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2399)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9540
                                                                                                                                                                                                          Entropy (8bit):5.223384670872525
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:jbFnNojImVVMwKpTX/oRGFj4IHpZcZ5eyoGS3UKdNzmsUuXqqD2FmbYqoMYkYOJM:jlNsImVVMwKpvoRGF+ZAyrS3UKHUJqDs
                                                                                                                                                                                                          MD5:5423F3146AAAB28EF12F39A8CDD30FA7
                                                                                                                                                                                                          SHA1:5375FA5D051E724FD37FD457A8C5125941BD7348
                                                                                                                                                                                                          SHA-256:2F25AA53BE7CF658B5AEE978FD839A9D5D2DC99481AAF1A44A2943C7DC781601
                                                                                                                                                                                                          SHA-512:12C405C2343B0B8FF780AD6809E0B00EE677B8E52DD1FB865071F3AC28B97CB60A3F807819EDD04FA8C8F2ED0B7A05BC88A9D6C6D1A87234E52688B40BBBE719
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3648 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4803), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4803
                                                                                                                                                                                                          Entropy (8bit):5.80984071117249
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUTyQqe:1DY0hf1bT47OIqWb1myQN
                                                                                                                                                                                                          MD5:680A11495A4F19FA16210ED5FB5A730D
                                                                                                                                                                                                          SHA1:2FB1571D5B8C9BD1CA39F02447694B81CEE07A3A
                                                                                                                                                                                                          SHA-256:B2FCDCC6CD9940C5B9736695FD25844B16B15DD467DBFEBA600094CB2308F63F
                                                                                                                                                                                                          SHA-512:F29EB89A1D135164B72C1929C7EEBB6AC56A91647930F9708C0E36427A949947059ABD7C30E7F5B8390E9A6CD9727B80754BA8C9459DD18F22A687681C96064B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18
                                                                                                                                                                                                          Entropy (8bit):3.725480556997868
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:R8ebgv:GDv
                                                                                                                                                                                                          MD5:6C98BE5FDA77913799E8EF24B86A7ABD
                                                                                                                                                                                                          SHA1:2C9A2A706436C6C8D7C0B7EEAF9C02CE47EEAB4D
                                                                                                                                                                                                          SHA-256:D753F8EE126736431A1CD8170DBFCF94F553EEB1D24F2BAA7C66474A80D0E559
                                                                                                                                                                                                          SHA-512:CBADF29D30B03488E33E239A2B0B1D6F74234BFC05539B99F8F08EE58361D5117E7F030FE5E83FCB752D1E1603D7AB3A6C148D777637659838D6DBF14E69BE41
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://akamai.tiqcdn.com/location/location.js
                                                                                                                                                                                                          Preview://Region: Global.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4095)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):286659
                                                                                                                                                                                                          Entropy (8bit):5.454482278515059
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:wLJnRh8bWucL9IIZkpw42TkE50HLXNKE6iOGsWvGw5HtD2yUQ:wVEbJcL9I/w4PbsRGsWvGqHR2yj
                                                                                                                                                                                                          MD5:75BB4195CB7B6E5EF81A5CAE99D7A709
                                                                                                                                                                                                          SHA1:9717B9D9CBE47024D4B539060D6C1924A5CA0812
                                                                                                                                                                                                          SHA-256:D3B6CF9979835B7832780136EBF2D58C50B38CB59213C1DB9693E3DB308557B8
                                                                                                                                                                                                          SHA-512:D98778050E847D5A9B3F7F2D7A5FB1E62B486E816013A64B379E8DA403E638DA0827C0076EF2A7C07D86437E89D8DAD79F40B2272AF85B8BCF1E7940A1F2F8F0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! dh-universal-search-field - v1.16.2. Copyright 2024 Autodesk, Inc. All rights reserved. */.var UniversalSearchField=function(){"use strict";function e(e,t){return t.forEach((function(t){t&&"string"!=typeof t&&!Array.isArray(t)&&Object.keys(t).forEach((function(n){if("default"!==n&&!(n in e)){var r=Object.getOwnPropertyDescriptor(t,n);Object.defineProperty(e,n,r.get?r:{enumerable:!0,get:function(){return t[n]}})}}))})),Object.freeze(e)}function t(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,l(r.key),r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(){return o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (585)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19978
                                                                                                                                                                                                          Entropy (8bit):5.527816666804555
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:1aTBO4j7ZzSwdCbA9e5atxWfUb4ZrzkwgLysy8FyossNEA6zqjG:1alO4j7ZzSwdCbAA5aqDZzkwq8AoqK
                                                                                                                                                                                                          MD5:9F3716B2C473FD53AB31B1CAA53131A8
                                                                                                                                                                                                          SHA1:B0FAF838E372635C5154AB4FF4FDFD4C011D743C
                                                                                                                                                                                                          SHA-256:631AEC724DEC848A694973E4BED9697ADB9CF16F7CB65B8D4039CA0755C48F3E
                                                                                                                                                                                                          SHA-512:6466F40786714AD58A3BC5B3A7CB3EB53CFD5D68E8870BEC34CA39B88ADF06E3E6ED01689475A7B9A8B08E82D49DC54C57B64964698956EAD8285A2618D5F2F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/foundation/clientlibs/shared.min.js
                                                                                                                                                                                                          Preview:window._g=window._g||{};_g.shared={};void 0===window.console&&(window.console={log:function(b){}});._g.shared.HTTP=new function(){var b=function(){return{headers:{},body:{}}},c=function(a){if(!a)return null;var d=b();d.body=a.responseText;d.headers[_g.HTTP.HEADER_STATUS]=a.status;d.responseText=a.responseText;d.status=a.status;return d};return{EXTENSION_HTML:".html",EXTENSION_JSON:".json",EXTENSION_RES:".res",HEADER_STATUS:"Status",HEADER_MESSAGE:"Message",HEADER_LOCATION:"Location",HEADER_PATH:"Path",PARAM_NO_CACHE:"cq_ck",get:function(a,d,b,g){a=_g.HTTP.getXhrHookedURL(_g.HTTP.externalize(a,!0));.if(void 0!=d)return _g.$.ajax({type:"GET",url:a,externalize:!1,encodePath:!1,hook:!1,complete:function(a,e){a=c(a);g||_g.HTTP.handleForbidden(a);d.call(b||this,this,"success"==e,a)}});try{var e=_g.$.ajax({type:"GET",url:a,async:!1,externalize:!1,encodePath:!1,hook:!1}),f=c(e);g||_g.HTTP.handleForbidden(f);return f}catch(k){return null}},post:function(a,d,b,c,h,f){a=_g.HTTP.externalize(a,!0);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.366634665454505
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                          MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                          SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                          SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                          SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3556
                                                                                                                                                                                                          Entropy (8bit):5.2615692595734584
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:M1cnP4ReIZB/LMtnVxc3jGxckiQJUGU8Y8EwEaECpkClf8wBwXzWVRXB34NMUBr:M1cnP4gIZK7xK3GqhZ
                                                                                                                                                                                                          MD5:C59BF6D40BDD079C6C29E2A18E1EEC75
                                                                                                                                                                                                          SHA1:FB7D2BDA48CECBF1DFF2B58EA3CD98E14F40EB91
                                                                                                                                                                                                          SHA-256:9F208C0E595CAE49D611A94EE84A62ADA2FF922398ECF10D2E825CA67CBBD7B9
                                                                                                                                                                                                          SHA-512:99690182E8D5C5D930A8FFE6CD8FA4FF1C178051AE0FDD290CA5FFBD60CED07BA9173DE8368135D80466D9B9F0536CA908F1F50B78850942317603CDE5F6A453
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3557 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34957), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):34957
                                                                                                                                                                                                          Entropy (8bit):5.07263840509643
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:dzqPCl7sZ7VjrXGwFeO/o7XMYTwAUk2GS:HsZ7VjTFoVzS
                                                                                                                                                                                                          MD5:6D7B32B354573D3D26E0B99897458DA0
                                                                                                                                                                                                          SHA1:DB67DC04A620E5CEDEBBB84122A1561D31206518
                                                                                                                                                                                                          SHA-256:BB30259B2C0B26FB5E2BD4C1524BB4E45840225C159AD8BB10FC12CD59829F05
                                                                                                                                                                                                          SHA-512:AEA2E9DBFAF13F1809579FE32E1357D084C28A2A00EDCF964C5809646DA3B937C913DAA8B8AD549D6B6B91F56DA1E656155239B3B89A3D930B3CE3271C518845
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/ipm-aem/css/uhf/flyout.css?v=1
                                                                                                                                                                                                          Preview:@-ms-viewport{width:device-width}.uh-container-wrapper{box-sizing:border-box;-ms-overflow-style:scrollbar}.uh-container-wrapper *,.uh-container-wrapper :after,.uh-container-wrapper :before{box-sizing:inherit}.uhf-container{position:relative;margin-left:auto;margin-right:auto;padding-right:15px;padding-left:15px}@media (min-width:576px){.uhf-container{padding-right:15px;padding-left:15px}}@media (min-width:768px){.uhf-container{padding-right:15px;padding-left:15px}}@media (min-width:992px){.uhf-container{padding-right:15px;padding-left:15px}}@media (min-width:1200px){.uhf-container{padding-right:15px;padding-left:15px}}@media (min-width:576px){.uhf-container{width:540px;max-width:100%}}@media (min-width:768px){.uhf-container{width:720px;max-width:100%}}@media (min-width:992px){.uhf-container{width:960px;max-width:100%}}@media (min-width:1200px){.uhf-container{width:1140px;max-width:100%}}.uhf-container-fluid{position:relative;margin-left:auto;margin-right:auto;padding-right:15px;padding
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:kn:k
                                                                                                                                                                                                          MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                          SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                          SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                          SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(OA)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                          Entropy (8bit):4.429936107700023
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YWR4bL29RAXxQAfB4xCxKRTiAen:YWybLSUH6qKRe3
                                                                                                                                                                                                          MD5:8A9E551B5CB11639113E37C4A828F43E
                                                                                                                                                                                                          SHA1:B6A26E9482ADAEAF4DED233C774751432B937D6E
                                                                                                                                                                                                          SHA-256:43A54008C947CEC1F6DFDB40C58E0112CB3F7F49175D57576CED014D5BBD1CF0
                                                                                                                                                                                                          SHA-512:86312DCD97D01EC696B624244FD2FAC67EAB21F72BF5164E55AD6B2075DE50CC7DB6E4BB27308B0078F53D9CACE3969A4484C8998B243C9FAEEAE4CFB41834A2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):365
                                                                                                                                                                                                          Entropy (8bit):5.135364481300387
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnr/kumc4slNn7lAlfyvENQqTkhe+cknMv5Q2N9LLf0lIjgAlLT6MkNgWZIA38:tr/ku7RAF6qlTkhe7DZTKIb61RM
                                                                                                                                                                                                          MD5:2AB2DA1E478B32911D44BD952483C891
                                                                                                                                                                                                          SHA1:F4F24703F50DF7BA2130AA1DCB041504FDCA6EC6
                                                                                                                                                                                                          SHA-256:47C902875097A27474B40F93165905B28914C2AF6EE812D2EDCB92F05DD0635D
                                                                                                                                                                                                          SHA-512:AAC17A6B04EB2D8385B64B3037DD7C0A83B18A01C6A5C42448141F1865B74702A62E471BD769A7E6C028E2549B404FE97396E93DDA7728D27B16AE4439C574ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><style>@media (prefers-color-scheme:dark){path{fill:#fff}}</style><path d="M.172 26.886l19.595-12.19h10.165a.593.593 0 0 1 .593.596.515.515 0 0 1-.277.499l-9.625 5.77c-.625.374-.844 1.125-.844 1.688l-.01 3.637H32V5.752a.75.75 0 0 0-.782-.751h-11.67L0 17.137v9.749h.172z" fill="#000"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4774), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4774
                                                                                                                                                                                                          Entropy (8bit):5.806870754993268
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUMy0F/PH:1DY0hf1bT47OIqWb1By0h
                                                                                                                                                                                                          MD5:52D6DA565A502676A6E8D57360BEF3EF
                                                                                                                                                                                                          SHA1:644095EEBB7621FC024D06A32F363EACD2AA5AB6
                                                                                                                                                                                                          SHA-256:261DC55CA93D492346DD9A806E0785E943A8A34F705B3079DB1D7BFDC5C61777
                                                                                                                                                                                                          SHA-512:0921FCFB595881063862FFA6FD62F099B85E9214055309BD93339974E9B1C582F5B59A226CE39915AD9814EB65931E97BE5CE351CA5D8526EDDD8D358EA01D46
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/967853806/?random=1724962501577&cv=11&fst=1724962501577&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3158
                                                                                                                                                                                                          Entropy (8bit):5.342106275683788
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:5bR1QEnN5ejImVB/MfG5y1QJUGWM0od//TI:5bFnNojImV+fG5q3GHf//TI
                                                                                                                                                                                                          MD5:11934871232AD2DC9310A57E1A892B1C
                                                                                                                                                                                                          SHA1:06C029F212F2D9D4D973F585C2C2507F700D3CDB
                                                                                                                                                                                                          SHA-256:B2F87B5FE9B2701AEFB8A4F108B3FA251547D8879E59EDA87575890C879CBE6A
                                                                                                                                                                                                          SHA-512:2D1EA72B6D39DF83F87622DBDC34A0A7CC590DBBDE0856D7385B63226D61857DE55693D28768D095B0230C2CBA294BB0B8621BC9EC6E87C0A14CBE4DE369418A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.1675.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.1675 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):113338
                                                                                                                                                                                                          Entropy (8bit):7.985782854741468
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:xp5hwFadryStKlyewVsmQZBYKdyGrGegzNn:vPG5lyeWSn/Gr
                                                                                                                                                                                                          MD5:ED756FAE9BDBCBA34034F34D082071D3
                                                                                                                                                                                                          SHA1:314551B77E35BE3E8C582390B5A3762F5D1A0E9A
                                                                                                                                                                                                          SHA-256:74BAE02BD20B2C24DE5740021F19999A91E451BFE3574F760FFF6A50F4E3BDDD
                                                                                                                                                                                                          SHA-512:0863A04E81943E86B7A9456B7AC642A59FEE80093B7CEC6764A341841287B3BBD2BCFE62051FE3CEB0961A70FA4F28268DB474B57F77967DF1696155A5108712
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://images.ctfassets.net/v7wr16nrr0mz/3GY6WG7Brz0SnVYIudqvDB/b66cf1ba6075d9619a43635224b380ba/the-great-resignation-labor-shortage-1920x1080-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center
                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................^........................!..1.."AQ.aq.#2.....$3B...Rbr.....%4Ccs.....&DS....Tdt..'57U.6Eu......................................L.......................!1..A."2Qaq...#3.....$B...4Rbr..5CS.%s....Dc...6T..............?..^..+..Q.-.......'........#.7.K.........P...........6..*..3....Q..!.76.......%i.^.>..e.[.:C....hzb....!.p....-...W...-.=....$.[..E.>.......H.s ..9W49C..w..."..{.Coq.!.............H.<>...9...m!....a..mJ.Wi3.2.ikb..S<.o.....&....5....?....jJ_....==7.....~l.....!.?.....<.r..*.....U_.....b.x....]../....W....z.x....c.R.../..Z...n...G-.........Z..`{#l?..]I.Y.9......0......-...:.G..]..E...l..+.K..5.m..?T.D..w...}a[...."t.b.F2@9......5...xA...Q...`....g*.:......P...t.y.*.3sn..2.c'.P.....={.H.......8m+..../..W).........VQ]..c:...6....c.Jj.$1W.m....j...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):104679
                                                                                                                                                                                                          Entropy (8bit):4.300448703565728
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:LYlJd6NyhNYrSjW1SHfnOi4bw50zQtTuNnvbLpwluJVlh2nMtUMtDlQRDwtBdxfJ:LYcdUpkJS5Av9jN/
                                                                                                                                                                                                          MD5:DAA401F653598A4CCC37EA90927E48B6
                                                                                                                                                                                                          SHA1:9839BB748F60FDE24875BBA30F20D6AEFF97C617
                                                                                                                                                                                                          SHA-256:08F6CA433C62937FDE8BC0B4D3BF01FB85D76EA31070382FB79358065E444851
                                                                                                                                                                                                          SHA-512:42201F2F5FA994644AB07F7121255EAB46AF68D74F44B5E0C7C7D873E836F0E54C756E5BB54239008EF9040514BCBC246D1DC8855185228F99EF82B53356DD95
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/dotcom/clientlibs/clientlib-base.min.js
                                                                                                                                                                                                          Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):488
                                                                                                                                                                                                          Entropy (8bit):4.841686487844174
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                          MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                          SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                          SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                          SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):203765
                                                                                                                                                                                                          Entropy (8bit):4.828469490186637
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:sNXIrsvlSOz26dNBqZjIv45h95la5c3OAv:sdIEdPqZv
                                                                                                                                                                                                          MD5:5C18DB4A156A802BD89017DF43A7241E
                                                                                                                                                                                                          SHA1:218633DC49C5E153D8499547CFA6CD61899EB37D
                                                                                                                                                                                                          SHA-256:D779CCEDEEAE1B1831033ED4C56E4012CC46ABCB5E86BB24B84EA707CA7BA9A0
                                                                                                                                                                                                          SHA-512:2C726AF5B5698B3419F6ED5A52CC3C0588B9895912CAA5AC88A3671D27E16E88B129B31D518C1DF39A1B05ED9192CBC5185835F7943FA1076779A3EA8BFF31A3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/content/dam/autodesk/icons.svg
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg height="0" style="position:absolute" width="0"..xmlns:dc="http://purl.org/dc/elements/1.1/"..xmlns:cc="http://creativecommons.org/ns#"..xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"..xmlns:svg="http://www.w3.org/2000/svg"..xmlns="http://www.w3.org/2000/svg"..xmlns:xlink="http://www.w3.org/1999/xlink"..xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"..xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape">..<symbol id="icon-flag-us" viewBox="0 0 640 480" >...<g fill-rule="evenodd">....<g stroke-width="1pt">.....<path fill="#bd3d44" d="M0 0h912v36.938H0zm0 73.875h912v36.938H0zm0 73.781h912v37.031H0zm0 73.875h912v36.938H0zm0 73.875h912v36.938H0zm0 73.781h912v36.938H0zm0 73.875h912V480H0z"/>.....<path fill="#fff" d="M0 36.938h912v36.937H0zm0 73.874h912v36.844H0zm0 73.782h912v36.937H0zm0 73.875h912v36.937H0zm0 73.875h912v36.937H0zm0 73.781h912v36.938H0z"/>....</g>....<path fill="#192f5d" d="M0 0h3
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9896
                                                                                                                                                                                                          Entropy (8bit):5.487394929578588
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pIUoupNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:vbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                          MD5:01865023EAF2035524D2C5FBF9A5294D
                                                                                                                                                                                                          SHA1:51EB27BF76870271E39D3343ED0ED0F781F4B9F1
                                                                                                                                                                                                          SHA-256:C2FDD46E25026914D7FD1C280E1D83DC537060A0811737576DB46A4DAAF69685
                                                                                                                                                                                                          SHA-512:EC5EDF3FBA3BB256D3B39EBD3B15BE9D0B745E572B4C087F57582B1B0451EBF7139638BE40D356D678403B3975C318E195548E9CE65A50177479EC85307D836C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_b2b6Wn008pBGKWN&Q_LOC=https%3A%2F%2Fwww.autodesk.com%2Fproducts
                                                                                                                                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"xAIg4q2Yee","zoneId":"ZN_b2b6Wn008pBGKWN"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.366634665454505
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                          MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                          SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                          SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                          SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:kn:k
                                                                                                                                                                                                          MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                          SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                          SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                          SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(OA)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):76771
                                                                                                                                                                                                          Entropy (8bit):5.324082256482144
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJn/TZ02LKVsdmpyKcicQ:RIT7OXDs9ZKAKBt/j8wKcHQ
                                                                                                                                                                                                          MD5:52F3D676BC7A47857FDBE8F7F2301DB3
                                                                                                                                                                                                          SHA1:2F06B4AA808DB45887A992935A273C93649B56B1
                                                                                                                                                                                                          SHA-256:CDA8916AF01FCB9BB62908CE48FAA0F0952CD6E208333C8D71BF08A839D34E74
                                                                                                                                                                                                          SHA-512:9231031C2ECE3EADA4CEF5F6E07032C443179E308B6E19E89E8D9079FE4148C82199316DBE70889FC26F2EE70DA545F89501FAA3C81FBDA80AD091EA43061C0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/274998069370181?v=2.9.166&r=stable&domain=www.autodesk.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CL7phYuCm4gDFVNxQQIdClAMfQ;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28837)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):29691
                                                                                                                                                                                                          Entropy (8bit):5.206533099043234
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:4N1rTKABAYAcyCIArmtEuqX85u5y8DiAhAJmtEhn5Xf8a9rihsvgrfSa9wtvfVaN:4DTKABAYAcyCIArAv0iAhAJzdvEsvvap
                                                                                                                                                                                                          MD5:156E6CBA6967EB6589BE5DF4511C1DEF
                                                                                                                                                                                                          SHA1:94CC533CF58DC366AABB591C0BBFBC0259C53344
                                                                                                                                                                                                          SHA-256:354916376EFAE8635383495B71BE25242089FE380C4FE8E717C7D18CBA0C90B6
                                                                                                                                                                                                          SHA-512:335BBCAC88853CE295D56BBC3A8D343B3335B2FFF042E9D7A7249590697686F902A8D1B5E190A3E552B1AFC90155D11E72BC234CAFE2B526919FD40AC5B22903
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/1.fe467dfa89f563beb9e2.chunk.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=autodeskfeedback
                                                                                                                                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[1],{27:function(e,t,i){"use strict";i.d(t,"a",(function(){return o}));var n=function(e,t,i,n){return new(i||(i=Promise))((function(r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3771), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3771
                                                                                                                                                                                                          Entropy (8bit):4.969796983191429
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:oNfgOOmfLSDAQi2WfZZcQy0l1wkC0zaa+b:AYOLz+AQsl6y+b
                                                                                                                                                                                                          MD5:DECFC6D3DFEFA71DA18978B644118A85
                                                                                                                                                                                                          SHA1:2D1A53A25C10FBD2BD18A9F92183FC5EC26AD794
                                                                                                                                                                                                          SHA-256:C05BBB2902C0643F0AA2713FF19930BF7C57CF5E2B1DC6B970C1F07085F44F23
                                                                                                                                                                                                          SHA-512:B93CC2772232859C8A097A1B7BDB87F7B33DE2BAEB2F613D1D82CF1B79CFA4F8101A9711B8744457D0210BAF299D851214A51B60BA55F4ED05E1E2AAC581203A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://j.6sc.co/j/878dffe0-a6fd-449f-b4d0-088677de3eb5.js
                                                                                                                                                                                                          Preview:!function(){var i,n;window._6si=window._6si||[],window._6si.push(["setToken","32336e870c66e22d4463326620dbc49e"]),window._6si.push(["setEpsilonKey","bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17"]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","878dffe0-a6fd-449f-b4d0-088677de3eb5"]),window._6si.push(["enableEventTracking",!0]),window.dataLayer=window.dataLayer||[];window._6si.push(["enableCompanyDetails",!0,function(i){if(""!==i){var n,e,o=JSON.parse(i);if(window.dataLayer.push({company_name:o.company.name,domain:o.company.domain,country:o.company.country,address:o.company.address,company_state:o.company.state,city:o.company.city,zip:o.company.zip,country_iso_code:o.company.country_iso_code,industry:o.company.industry,sic:o.company.sic,sic_description:o.company.sic_description,naics:o.company.naics,naics_description:o.company.naics_description,employee_range:o.company.employee_range,employee_count:o.company.employee_cou
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):290
                                                                                                                                                                                                          Entropy (8bit):4.937919634188137
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKEmc4sled6Q5dCRQaioVQ6mqZlluBC:trwdU/gKEMdZ4ioVQ6hlluM
                                                                                                                                                                                                          MD5:D6AF0A412E23AD6B2F507DD58D8941F5
                                                                                                                                                                                                          SHA1:CD5D7914548C1138D063152AB396BAFD003B4A25
                                                                                                                                                                                                          SHA-256:422A7637A06CD3A09BB4D2F1EF63A505891B48AA40A696107647240664B10C6E
                                                                                                                                                                                                          SHA-512:AB72858E75DE35DB25C04D796C773021671EF5FAC7B9FF3F6FAEC598E5FB32E2952BFC55448E7BDC3397E5EC43EF33C679B7191D95F3D7A270AE189BBBFAFEEE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/utility/caret-down.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="utility/caret-down">. <path id="stroke" d="M18 9.5L12 15.5L6 9.5" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:kn:k
                                                                                                                                                                                                          MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                          SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                          SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                          SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(OA)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1991)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):601037
                                                                                                                                                                                                          Entropy (8bit):5.505284548221384
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:HjLd+itimiSdLdLKYMv2KE6KaNmgRakbAm80MoqpLHlSZWYwV43LRsVnkaL3zYjK:HRMv2CNcdHEZNwV43LAL3zaHYoA
                                                                                                                                                                                                          MD5:A16BECA200B9884C6F7628B99C408C1F
                                                                                                                                                                                                          SHA1:F94A775973031AAA8CF577AA2A0D11AAEFB25558
                                                                                                                                                                                                          SHA-256:FCC96A0235BE4B51C3FE1CA54EA9CB5018F2E7B1EA37D912D1A31A7861084D61
                                                                                                                                                                                                          SHA-512:53C6DCFA1FA0B3592B32528F5D377B5AF434644071B801EED39F47FF2390C8048689EA7F93A05E328396626EBBECC6D1387E19B88684885D0AF70E98C596A00B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.js
                                                                                                                                                                                                          Preview://tealium universal tag - utag.loader ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{try{window.utag_cfg_ovrd=window.utag_cfg_ovrd||{};if(location.hostname.indexOf("www")===0&&location.hostname.indexOf(".autodesk.com.cn")>-1){var env="prod";var prof="global-sites";window.utag_cfg_ovrd.path="//tags.tiqcdn.cn/utag/autodesk/"+prof+"/"+env+"/";}}catch(e){console.log(e)}}catch(e){console.log(e);}.if(!utag_condload){try{try{if(document.location.search.indexOf('tiqPagePerformance=true')>-1){var tld='.'+location.host.split('.').splice(-2).join('.');document.cookie='adsk_waf_debug=on;domain='+tld+';path=/';document.cookie='utagdb=true;domain='+tld+';path=/';document.cookie='adsk_waf_dev=true;domain='+tld+';path=/';var ts=new Date().getTime().toString()+'_init';window.analytics=window.analytics||{};window.analytics.eventLogTiming=window.analytics.eventLogTiming||{};window.analytics.eventLogTiming[ts]='Tealium
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (711)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):168128
                                                                                                                                                                                                          Entropy (8bit):5.051856046351215
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Zcy8aSywf+2EUvUNsYhfv3HTik6BjD6VHVmr:Zcy8XwFE1IVHVE
                                                                                                                                                                                                          MD5:C44690E52DBB57DD62E8A9B8F7CA1E72
                                                                                                                                                                                                          SHA1:E481F51EEB26AF1E4B64EE39EEC0F1EED2D0807E
                                                                                                                                                                                                          SHA-256:C01B78386D0BCCC377234019AD10806DE5A24FB59E04341FA7A69B420F2E26AD
                                                                                                                                                                                                          SHA-512:ECACFE2AE2CE867C87EAB1D4DAFA2BFC181E45EA4F044D5C111DB592324982EDE8D45980A2BD09C307367ECCBE7FE98DF088393107A867D3EABA870653E9EAD2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-aem/rosetta-styles/gateways/products-gateway/products-gateway.css
                                                                                                                                                                                                          Preview:@charset "UTF-8";.[class^=icon-], [class*=" icon-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: "Autodesk-Icon-Font" !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}..@font-face{font-family:"ArtifaktElement";src:local("Artifakt Element Regular"),local("ArtifaktElement-Regular"),url("https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Regular.woff2") format("woff2"),local("Artifakt Element Regular"),local("ArtifaktElement-Regular"),url("https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF/Artifakt%20Element%20Regular.woff") format("woff"),local("Artifakt Element Regular"),local("ArtifaktElement-Regular"),url("https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (984)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4545
                                                                                                                                                                                                          Entropy (8bit):5.23374613367963
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:AbC1ynFEgdZeQJUP/1xfYJtr6tQqHWItQ2+qSwkGsywEGBCtA9j/3:AbCMK3HfsCQXOhCl3
                                                                                                                                                                                                          MD5:13BC415C63116D35779E4EEEFA1B8747
                                                                                                                                                                                                          SHA1:92C7C68F9FF9FB28E4EB2E986084EEC0EE1D0A80
                                                                                                                                                                                                          SHA-256:EF8638739C424A9F1AE0A897F8038D0DEC70B0926C90052FCC3946D299DF70A9
                                                                                                                                                                                                          SHA-512:3C83006BDBD72E6C863745410FEFC3E73EE8FB281CB05A1266D659944AA1938CE0FDA38749E4D3528A51D647031ADE85894EA43BD43F04733212266CB1AF9284
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3562.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3562 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.typeOf===undefined){u.typeOf=function(e){return({}).toString.call(e).match(/\s([a-zA-Z]+)/)[1].toLowerCase();};}else{u.typeOf=utag.ut.typeOf;}.u.ev={"view":1,"link":1};u.scriptrequested=false;u.map_func=function(arr,obj,item){var i=arr.shift();obj[i]=obj[i]||{};if(arr.length>0){u.map_func(arr,obj[i],item);}else{obj[i]=item;}};u.hasOwn=function(o,a){return o!=null&&Object.prototype.hasOwnProperty.call(o,a);};u.isEmptyObject=function(o,a){for(a in o){if(u.hasOwn(o,a)){return false;}}return true;};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){utag.DB("send:3562");utag.DB(b);var c,d,e,f;u.data={"fs_debug":"false","fs_host":"fullstory.com","fs_org":"o-1RDR2C-na1","fs_namespace":"FS","fs_consent":"","fs_script":"edge.fullstory.com/s/fs.js",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (651)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):100649
                                                                                                                                                                                                          Entropy (8bit):5.437295044105907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:20Bps2l4aGAWoDaBa/x5R0NjKyapG8MI2:XPs2GanR0lK3pG8MI2
                                                                                                                                                                                                          MD5:CEE8557E8779D371FE722BBCDD3B3EB7
                                                                                                                                                                                                          SHA1:73C8A8E4E812E4BABC0E9937A49DB89841352794
                                                                                                                                                                                                          SHA-256:D8A75D918DDD574026D721058790DD07FC7424AD500E3D9F5BE856E921BE08F1
                                                                                                                                                                                                          SHA-512:FA73E55408248E55A8EBDD6D4040E1F2C7BE280E8D25CA8BC56EDEA7806BA2EC38FD1C5E9B008B906066E4680994EBE5FC85FBD91C745AB0AF78FE2C52401C5B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(p,ba){"object"===typeof module&&"object"===typeof module.exports?module.exports=p.document?ba(p,!0):function(p){if(!p.document)throw Error("jQuery requires a window with a document");return ba(p)}:ba(p)})("undefined"!==typeof window?window:this,function(p,ba){function da(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function ua(a,b,d){if(c.isFunction(b))return c.grep(a,function(a,c){return!!b.call(a,.c,a)!==d});if(b.nodeType)return c.grep(a,function(a){re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16047
                                                                                                                                                                                                          Entropy (8bit):7.9815770904670655
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:rIczUlppDUC1ZJYXx8XE0/DfBI9mpal4NmgCfTztOD4Fn:EN9xYB8XN/+9mdofntn
                                                                                                                                                                                                          MD5:C347DF47E7F3296347D38FE19C3DB2B5
                                                                                                                                                                                                          SHA1:B6340B50B98BD96A2960250166C7465BBAE34BF7
                                                                                                                                                                                                          SHA-256:705659727DF37F67A1F85554FD625C47854CFFE9D5931A94355BC5128F499630
                                                                                                                                                                                                          SHA-512:7ADB970BE1EBF3531F90D365404CE6ADDB1879CB0A84C8403FF7F3F256BE87D4739697B9A4F1475211D255671798455AF1EABB65A43AD13E8C7A1017E4DD4C25
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy24/aec/autodesk-construction-cloud-connects-teams-data-design-thumb-464x580.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................=....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........D....pixi............ipma.................=.mdat.....by.......2.{.....a@.^.T..H..cy.:BM...}.l.GKB\..@.v.n39sk...).(......<.P:.].!.4....Le..r:...{.}..........}.$..?t.kiT...Ab?.F...zb...t...A....ki..R.........X....M...YJV....P..[.rR.."O...=....p-....(.}.`l...d.C.Q........^dY....p6.`R.{.L....-q..;..BAM.c...7..*~.."m..."u...5.9....#s[9......N[...M...0)...z5-......#px.@..t..)?u.....j|,.E.(....2Anbs.N....=ox.u.$~....aN;P..L...q0...B4....f....Kmj!.^Qx.#..LDr}.)...X...........HJ\.ku...&.W=...Q=<Y.^.....P./.q).e.v.K.0.Nz.9=.\...&.v....F..~.l%F..=.._.O(.F..6.6.L.Zu.6...a... \h...@...)...."o......^C.H.4...7%..1.F....0.G..."R.<Q.Q..S...."...\.4`|.4...a...q....H9w...p.uM......Dr]S.!..l........7.m>0...y.M......b..y2..U...}.......K%..Ij
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):271791
                                                                                                                                                                                                          Entropy (8bit):5.541319630524895
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:6vN5flfh6G9EEUgWYwO0J5D9fznM+LKV/4xaQjJb+umbTfsFVCBQzGd9qrxOf:0TJh6Giz3RRfAnK4bTfsF4BQzGd9qrxy
                                                                                                                                                                                                          MD5:9C30A0A44B632B6FD0CB7499E4492754
                                                                                                                                                                                                          SHA1:63C618E58E90AB08DEE90DA1AE3C6FF552D4C16C
                                                                                                                                                                                                          SHA-256:FC2C0B57FDBF16F70521B9700C986EF06C1F7DC6BE72A2D0C8E3174C299BBD4A
                                                                                                                                                                                                          SHA-512:93ED801645ACF2EAE75F3335A9ABC3FFAEC302868C6BD321A77721E65467E4E657F7E163349ED4A9D4118278348449B85DF55B80D1BD59CC6BB8CB0CB0096D34
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-967853806","tag_id":15},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1243
                                                                                                                                                                                                          Entropy (8bit):4.630823754342871
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tv6HLE9JU2fxg7z5+OdJnGCXsRi94Ri9whRi9Q9+Ri95Ri9a:KeJUCWprdJGuXNdy9t8s
                                                                                                                                                                                                          MD5:BF5BF6E70E584AA642A9241F3BD68AC4
                                                                                                                                                                                                          SHA1:3BD671AF43AF22DD7E20F1B730DB22D741427DFE
                                                                                                                                                                                                          SHA-256:314093988B51B5510DC1EDDA9D346735C0281935290FBBF471A101FEFB8CE40E
                                                                                                                                                                                                          SHA-512:93771FE2D9925CC00AD318D024C9F0CA5A87DD48017D91EC7AB0B52402BF680ACF91A7741F59DAF4CE22CA09D4630373F3DCF248232CC454C647F52488DC9457
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*******************************************************************************. * ADOBE CONFIDENTIAL. * __________________. *. * Copyright 2015 Adobe Systems Incorporated. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe Systems Incorporated and its suppliers,. * if any. The intellectual and technical concepts contained. * herein are proprietary to Adobe Systems Incorporated and its. * suppliers and are protected by trade secret or copyright law.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe Systems Incorporated.. ******************************************************************************/..(function(ns){.. const clientcode = ns.clientCode;. const server = clientcode + '.tt.omtrdc.net';. const currentPagePath = ns.currentPagePath;.. // set the target parameters here. window.targetGlobalSettings = w
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators, with escape sequences
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):155633
                                                                                                                                                                                                          Entropy (8bit):5.276670707753564
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Pduc14+BVgt7/kBja9aOHyfBifBN+DrfBnTVZBj1NmwBg32TMtnQc8BoDoeBUB0G:Pdx14j7/L078tDow4iLtG
                                                                                                                                                                                                          MD5:4C06F4A22211F22366A4F7E40820B35D
                                                                                                                                                                                                          SHA1:30EA6F4C010821EC44764587D8BE547E98ACF83C
                                                                                                                                                                                                          SHA-256:9D680123A05302C4DFCCDEDAEF4E79AE1DD82D87E1F598CB302684B0F79184AC
                                                                                                                                                                                                          SHA-512:8F601AAA729A6C19035BF1FF2883DFA7A64D29E75D5E4BFEAFBB549A1B4C96756CF3C4C17DAE9429221E623036901CD081EBBF3F69386FB0847C18D984864ECE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/mfe-buy-component-flex/dhig/app.js
                                                                                                                                                                                                          Preview:!function(t){var e={};function i(n){if(e[n])return e[n].exports;var s=e[n]={i:n,l:!1,exports:{}};return t[n].call(s.exports,s,s.exports,i),s.l=!0,s.exports}i.m=t,i.c=e,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)i.d(n,s,function(e){return t[e]}.bind(null,s));return n},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=23)}([function(t,e){t.exports=function(t,e,i){return e in t?Object.defineProperty(t,e,{value:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18689
                                                                                                                                                                                                          Entropy (8bit):7.98359031385772
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:rA62EiqrRdLEg0ZRG2DEU+m15c/LK6AyCu2sggwZhumB/:DSOd52DEUD136AxsU1
                                                                                                                                                                                                          MD5:6F615E02FD6AC4A2295CAF53BC554DD2
                                                                                                                                                                                                          SHA1:634162305041166C642D88DD7F0753A14766B95C
                                                                                                                                                                                                          SHA-256:E995F337B951CE9928EBBBAF71D12572568A95D02521EEE5407DD67EEE42D399
                                                                                                                                                                                                          SHA-512:C8F6C036487D54839344AB5FD6C3556DA277EAF642504880F6DF244ADE80A157B60DBEE4B0CED6232B69F42F56C5A33487AD97371607C76AEEE85DC840A8AAFB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/draftr/27990/repurposing-for-long-term-positive-impact-thumb-464x500.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................G....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................G.mdat.....b9.6..h4 2......(.@....(+...#=..h...>W...\...q.... b.....d..k,...P.....u.AIb..F].JBa.>d"..z((.`D.J..;jW0.KG..w.0.2..p.>...9,...l..L....Nk..Q......Mc.f....s...1D.?.S.Q..$...M........*...dd..fp>.}...Vo`..g....:./...}ZDO.|^..\.o#D.U.....5L+.."..)..y~.C8.(..`.@..p.EH.....}..:M!. ......n.H...@q...\x..$.R....L~s.hT....!6.......F...u...-.e...r.1z:...%.0.w/...j/a.6...>..S....)J.v.%,.....u.z.@...NU..xr...+..7.s.......=.kR.R......Z.....s.C..C....!wWv...n5..D..|.....%4..OTN.Q&(Gp.S.B\...%.HV.?hOn.s......I-..[..ykr..J....DylR....`..O..-. V.Rh.P...fUr.Xx...t..'E....{.)7<.IF6H.R.Q..A/=....A....0P.(.i.p.A.E.ROx<..IAj.....I..:..9<..5B[..d..f.h.\h.h+.D..lA..5...j.I.....C...].T.../.P.....Oo.."[.q..0.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2023), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2023
                                                                                                                                                                                                          Entropy (8bit):5.752517486911341
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YyLVkckEztgrnHlWKOG1dXQRLJD69TiTYnbuO:YyRkckytgrnQKh1Z650nb3
                                                                                                                                                                                                          MD5:93F1C78FC2ADD25F50E79D9073697F68
                                                                                                                                                                                                          SHA1:A5ADE8777BD8C53F689083C4764972EE29573EAC
                                                                                                                                                                                                          SHA-256:639F192792F39BC8BB416535F83833C9178761ED941E929B39ED63803B4CA6DC
                                                                                                                                                                                                          SHA-512:47B13ECC94D6B6D413277A94364F40ADE474DE2E27C895883A7A7EF37E168E349435588E0F6B3B44B51DEDB4022DC814CE19AD10EB5580CDA3E60C251D72C1B6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/1014735949?random=1724962559631&cv=11&fst=1724962559631&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2122250410.1724962502","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2122250410.1724962502\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1scuHqzQ!2sZvhkAQ!3sAAptDV5Hm2Sm","1i44801596"],"userBiddingSignals":[["6519439188"],null,1724962561461814],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=137618489885\u0026cr_id=698339761859\u0026cv_id=0\u0026format=${AD_WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):268772
                                                                                                                                                                                                          Entropy (8bit):5.413826032075309
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:UJ8wAKwWOo7DwtUETX8svUUqb6vWtnYwYsoCG1bH:UiWOo7DwtlMsvBqm7JbH
                                                                                                                                                                                                          MD5:804B95FF931F58A938F6E7D32F2321F5
                                                                                                                                                                                                          SHA1:2D66ADEE3C8B91153FD9CA5B518E0E18F580927A
                                                                                                                                                                                                          SHA-256:B9F61DFCF8537524553FF08400EB326DD4CC1CB869AE2CC0C1CF92B1756D0DA0
                                                                                                                                                                                                          SHA-512:D5B55E15123922329FFADEE9CB4F0F2CC41D02348DB68BB5874217FE9EC849311FC5B770B453B502AF71953C3B405A8ED9AA13A82D71CA0FC47DA200F85244B8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/dotcom/clientlibs/clientlib-site.min.js
                                                                                                                                                                                                          Preview:/*! For license information please see site.js.LICENSE.txt */.!function(){var e={36808:function(e,t,n){var o,i;!function(a){if(void 0===(i="function"==typeof(o=a)?o.call(t,n,t,e):o)||(e.exports=i),!0,e.exports=a(),!!0){var r=window.Cookies,s=window.Cookies=a();s.noConflict=function(){return window.Cookies=r,s}}}((function(){function e(){for(var e=0,t={};e<arguments.length;e++){var n=arguments[e];for(var o in n)t[o]=n[o]}return t}function t(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function n(o){function i(){}function a(t,n,a){if("undefined"!=typeof document){"number"==typeof(a=e({path:"/"},i.defaults,a)).expires&&(a.expires=new Date(1*new Date+864e5*a.expires)),a.expires=a.expires?a.expires.toUTCString():"";try{var r=JSON.stringify(n);/^[\{\[]/.test(r)&&(n=r)}catch(e){}n=o.write?o.write(n,t):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),t=encodeURIComponent(String(t)).replace(/%(23|24|26|2B|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):377
                                                                                                                                                                                                          Entropy (8bit):5.136882666629047
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnr/kumc4slFJ7lAlfyvENIRITkhe+cknMv5Q2N9LLf0lIjgAlLT6MkNgWZIA3BM:tr/kuxRAF6qdTkhe7DZTKIb61RG
                                                                                                                                                                                                          MD5:DAE61B81D81F4DF655720D55C8FF5C8A
                                                                                                                                                                                                          SHA1:715BB6CBDFB2276BD6BFF29A1DF66181621AE340
                                                                                                                                                                                                          SHA-256:B706FBFDD12BBD4F61C0B7050EEE28C26F782532D38F8EC6EAE68C621FCF4587
                                                                                                                                                                                                          SHA-512:6EFC4F2A9024380C3621DA817B3B85A9C92A1DADF1707965337AEBE3C09163FDC936B858F7AF3F74AF36B9BA4398E779556A7055C46CABAAFFDE9D93111C6E17
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg">. <style>@media (prefers-color-scheme:dark){path{fill:#fff}}</style>. <path d="M.172 26.886l19.595-12.19h10.165a.593.593 0 0 1 .593.596.515.515 0 0 1-.277.499l-9.625 5.77c-.625.374-.844 1.125-.844 1.688l-.01 3.637H32V5.752a.75.75 0 0 0-.782-.751h-11.67L0 17.137v9.749h.172z" fill="#000"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4602)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):40244
                                                                                                                                                                                                          Entropy (8bit):5.2346477835639185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:+ij8FFYUdUSLxCZmyDR40KsSUVoQxQnOHAgaiyWWFaM4ZlhqDElEnEwxwbE:LjmFHIDt69gM4ZlhqDElEnEy
                                                                                                                                                                                                          MD5:E1AC6851099FAD9E72EC5182A1D671FA
                                                                                                                                                                                                          SHA1:77BCE509D541B377C397011FE6D4D9525280A50F
                                                                                                                                                                                                          SHA-256:8CE8F65749EBF44B56F9E170A1FDA11745CE9C4FDE6FE43DF378766B90823C78
                                                                                                                                                                                                          SHA-512:E8596FA40952BFE7A4A7328FA4436A1B591A0B8229C4B6D55F2F18C1C804032D30E274B3A5AFD7B34FE930583A66F045EBF57E62C48E6C4F0A18DEF20EEAD6AB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3432.js?utv=ut4.44.202408131405
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3432 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GlobalSnowplowNamespace=window.GlobalSnowplowNamespace||[];try{(function(id,loader){var u={id:id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=='iframe'){m=a.getElementById(o.id);if(m&&m.tagName=='IFRAME'){b=m;}else{b=a.createElement('iframe');}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{'height':'1','width':'1','style':'display:none'},0);}else if(o.type=='img'){utag.DB('Attach img: '+o.src);b=new Image();}else{b=a.createElement('script');b.language='javascript';b.type='text/javascript';b.async=1;b.charset='utf-8';}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute('src',o.src);if(typeof o.cb=='function'){if(b.addEventListener){b.addEventL
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (903)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12478
                                                                                                                                                                                                          Entropy (8bit):5.216607891882299
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:4ZdO5rpVIhUy5z8mBOdWv8YMAwunFyOSzQzL3MP9b5hQ4+7K+7o4DDEW5wURhTyL:4bW0DCmkWv8r5HOSMn3MzhQ4+7K+7o4E
                                                                                                                                                                                                          MD5:5AA59BE2AC8D0C416557E22A76FAA222
                                                                                                                                                                                                          SHA1:D1B21D350226F389F05F351F14494B777A81D3C9
                                                                                                                                                                                                          SHA-256:7F03E03A9D379210FDAD2B96B1B7F853069593F97E441B3CB9B080075BD3C1C0
                                                                                                                                                                                                          SHA-512:E74A76876996ADDB553444E0524756C6E8B641BE6CD85061D657873AACFB0B737807529832D0C47845F0D6C40539881903F00DC6EF0E42571157CD7433366702
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://ipm-aem.autodesk.com/content/experience-fragments/content-services/universal/global/en/flyout/master.content.html
                                                                                                                                                                                                          Preview:.<link data-spw="style" rel="stylesheet" href="https://swc.autodesk.com/ipm-aem/css/uhf/flyout.css?v=1"/>.<svg display="none" xmlns="http://www.w3.org/2000/svg">. <symbol id="icon-svg-uhf-download" viewBox="0 0 16 16">. <g>. <path d="M14.9 11.6v3.3H1.1v-3.3H0V16h16v-4.4z"/>. <path d="M8 12.5c.1 0 .3-.1.4-.2l5.1-5.1-.8-.8-4.1 4.1V0H7.4v10.6L3.3 6.5l-.8.8 5.1 5.1c.1.1.3.1.4.1z"/>. </g>. </symbol>. <symbol id="icon-svg-uhf-education" viewBox="0 0 16 14.086">. <path fill-rule="evenodd" d="M8.153 7.967l-4.546-2.69 4.722-.661c.355-.073.618-.284.618-.541 0-.317-.394-.575-.88-.575a1.168 1.168 0 0 0-.531.128L2.1 4.386l-.4-.238 6.146-2.993 6.461 3.276zm3.529.8a4.208 4.208 0 0 1-3.51 1.8 4.581 4.581 0 0 1-3.5-1.733V7.175l3.2 1.893a.544.544 0 0 0 .551 0L11.678 7.2zM16 4.386a.544.544 0 0 0-.3-.472L8.1.059a.547.547 0 0 0-.486 0L.307 3.611a.546.546 0 0 0-.039.961l1.36.8v8.71h1.091v-8.06l.859.508v2.3c0 .819 1.988 2.824 4.594 2.824 2.653 0 4.593-1.982
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):440229
                                                                                                                                                                                                          Entropy (8bit):5.397281315688192
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:UIiGr00kIiYXmKtUYUL0acNWIh+qIyjfxQbcAVez9T2cNnS6rI4PNxTuT78vRv2W:hiLkXrVafqIyLxeQ/Sw9xTuT78Iwom
                                                                                                                                                                                                          MD5:CFA5DFA35CE4235B4D5AB32FFCA3976A
                                                                                                                                                                                                          SHA1:5BE345A9F8C104001613C72064D3CBF08CA40B31
                                                                                                                                                                                                          SHA-256:852D80A9E0056683CE71E20365084649DAAEAA4D14F10F9C470AA74ACDA88DF6
                                                                                                                                                                                                          SHA-512:B6021E649C0DBCFF343FB468D4833018902ECC08BF3C6A1F69D0E65BEAE3DD0CE17239E3A90F6B3717A7E4C1ED69851A953CAAAFA9AD3DEA3D211C30B1EC6F0F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(()=>{var e={2425:(e,t,n)=>{"use strict";function r(e){a.length||(o(),!0),a[a.length]=e}e.exports=r;var o,a=[],i=0;function l(){for(;i<a.length;){var e=i;if(i+=1,a[e].call(),i>1024){for(var t=0,n=a.length-i;t<n;t++)a[t]=a[t+i];a.length-=i,i=0}}a.length=0,i=0,!1}var s="undefined"!==typeof n.g?n.g:self,u=s.MutationObserver||s.WebKitMutationObserver;function c(e){return function(){var t=setTimeout(r,0),n=setInterval(r,50);function r(){clearTimeout(t),clearInterval(n),e()}}}o="function"===typeof u?function(e){var t=1,n=new u(e),r=document.createTextNode("");return n.observe(r,{characterData:!0}),function(){t=-t,r.data=t}}(l):c(l),r.requestFlush=o,r.makeRequestCallFromTimer=c},4559:(e,t,n)=>{e.exports=n(9335)},1786:(e,t,n)=>{"use strict";var r=n(8266),o=n(5608),a=n(159),i=n(9568),l=n(3943),s=n(8201),u=n(1745),c=n(7979),f=n(9046),d=n(9760);e.exports=function(e){return new Promise((function(t,n){var p,m=e.data,h=e.headers,g=e.responseType;function v(){e.cancelToken&&e.cancelToken.unsubscribe(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):960
                                                                                                                                                                                                          Entropy (8bit):7.7309599638791955
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:qOCjYZsztz+VnC0bIiE5HkkU+0nBR55Wjx:qysABCckX7If55WN
                                                                                                                                                                                                          MD5:0ADB191CEF9E96046B88F10947E84AFD
                                                                                                                                                                                                          SHA1:2FB42C80A2474B3ED657AADB5B5CF3B2B8FD100A
                                                                                                                                                                                                          SHA-256:EAE37F27AADE5E18B821E690C342E4624280F823A91A934C0D34F4ADED8C899C
                                                                                                                                                                                                          SHA-512:0ED914A1864970DFDE56C5F24609C366944283CA39D7D6DDE6294533C5790470AAEDA3F14F00E2E8BA0823CB33A6B95DA2ADEEF1D6BDFF287F75867F3838DB39
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/products/responsive-imagery/responsive-badges-compare/2017/architecture-engineering-construction-collection-2017-badge-75x75.png
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........J..J..ALPH......cm...mc'..:.S...X..x.Y...3.Q)...q"b.`@.....o.90L.c..=.`.....A........7H.... {..}.Az?......b..u....!.tyuu}.DwL.....G-..T.qd.C...F....!j..p........"`.&....2.r..r.....VP8 .........*K.K.>.T.L($..1.OA...l...9.?.s0..|.mW..;OD..6....+,....aA.V..R;.C'.. .c.#K..D=........_..F1...9.6WR7...\.s...E....&.|.x...c......x'D.................q.....rl......_iV.D.....Q.}..6.<..S...z.X..x.ux.eQ?.?....T... .*L.fw....M(...?B.dr,.\...Ns..vP....o..7.e.y...(0.U...Z.....`(..0..h..W..>.h)..... Q)l.:w..e....a..o...3C....6Z.x.UF....B........X..nj../.J..`..T.."Z...JM".....t1.3z;.d.b.t.-..~._..yo.N..T....C....JKU.Z...^...`........mG..(a...@)...f.j......G1......;.dj..fj..#M w..K....0e.-...0..`x..ud.YWGq...a.c.@q.../bx/V.Y.....O[.A7v...T...=8T.'f.[[D..T...F.4......H?..h.~.#..h.6..ZE...v....u..;Dw.....r...5....-.e..YN.4.z\....}?....Zd....P...=O..@^G.. o...1B.....xH...+)r.1-.1......8...2..~.."'.............n..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2399)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9540
                                                                                                                                                                                                          Entropy (8bit):5.223384670872525
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:jbFnNojImVVMwKpTX/oRGFj4IHpZcZ5eyoGS3UKdNzmsUuXqqD2FmbYqoMYkYOJM:jlNsImVVMwKpvoRGF+ZAyrS3UKHUJqDs
                                                                                                                                                                                                          MD5:5423F3146AAAB28EF12F39A8CDD30FA7
                                                                                                                                                                                                          SHA1:5375FA5D051E724FD37FD457A8C5125941BD7348
                                                                                                                                                                                                          SHA-256:2F25AA53BE7CF658B5AEE978FD839A9D5D2DC99481AAF1A44A2943C7DC781601
                                                                                                                                                                                                          SHA-512:12C405C2343B0B8FF780AD6809E0B00EE677B8E52DD1FB865071F3AC28B97CB60A3F807819EDD04FA8C8F2ED0B7A05BC88A9D6C6D1A87234E52688B40BBBE719
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3648.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3648 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2502
                                                                                                                                                                                                          Entropy (8bit):5.210584724895822
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:+sz4nPWNnR6IMI+wB/o1yt5QoMTQJUG/IrARiMizEhMp:+scnP4ReIZB/o1y1oQJUG/IAiMMECp
                                                                                                                                                                                                          MD5:074B0E54B074512B2F41405D61EF6EEB
                                                                                                                                                                                                          SHA1:A3DF4EC6BA6ACB0E40617F87EB347D05C7582C2E
                                                                                                                                                                                                          SHA-256:935F9B316D30D9AA8DD5C9087BDAAF25D0DC40D195ED76059B655EFE0E968E37
                                                                                                                                                                                                          SHA-512:8526F0BC7134A690F965FA5237601F8FA32B95142FD74EEE4691E37612D48B83D603740B4B17B6AF30935834A34FA226AA928F9BC0A52CBE9920C1362AF8BE47
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.1957.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.1957 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..var uetq=uetq||[];try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onrea
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):270793
                                                                                                                                                                                                          Entropy (8bit):5.541313565797991
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:j9N5flfh6G9EEUguYwO0JkD9fznM+LKV/4xaQjJA+umbTfsFVCBQzGd9qQ4Bf:JTJh6GizpcRfAnV4bTfsF4BQzGd9qQ49
                                                                                                                                                                                                          MD5:7B3449C94DC8802DEECC90C23928D79B
                                                                                                                                                                                                          SHA1:BA31D555A66A428F89A31D2A41F4CE587966227F
                                                                                                                                                                                                          SHA-256:FB73AB4657BE18E2086B1AC798906316F9C5829F0DC8F66DD77BC946699AAF63
                                                                                                                                                                                                          SHA-512:9FD5640B57307D7D5400EDB11CD066EBC5E0994E8903C1516C6BE5C7A63337C72BB40E15C719B48F5526E3389AD48E8389185DDEADEC765B678E62AA279E40CF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-1014735949","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8118
                                                                                                                                                                                                          Entropy (8bit):5.531873717746414
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:yrABrL3BbrUu91HxN3twQrT1F264zIGdVIkrrjbj7rM:yrUr75rp91LdwQrRqJrrHj7rM
                                                                                                                                                                                                          MD5:4A192B590A2C2926FB000264370C0588
                                                                                                                                                                                                          SHA1:645FB2679EDCB7448BD051EE2447AA23B73E243B
                                                                                                                                                                                                          SHA-256:06BFF916CEFA0E2D5595EE421E0E8652F349E85C0A14A6E6921F4368200A9629
                                                                                                                                                                                                          SHA-512:18302512F919EC3788F120B021F6483079F5FB0B84F815E54994A4B292F13CFD212F0534260B8D684572B2DABB5080E2237403B90B910DE4E0BD6CDAABCEAEF7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Sling=b()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Util=b()})(function(){return{patchText:function(b,e){if(e)if("[object Array]"!==Object.prototype.toString.call(e))b=b.replace("{0}",e);else for(var d=0;d<e.length;d++)b=b.replace("{"+d+"}",e[d]);return b},getTopWindow:function(){var b=window;if(this
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12159
                                                                                                                                                                                                          Entropy (8bit):5.141502680793552
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:YRFnNojImVVMyK3TXXUcgbRmYa0+GHjreJo3UjNmT5Qad9FMjnAuXBu4XI5BallO:Y3NsImVVMyKDJgFAkrAo3UWZC8jf
                                                                                                                                                                                                          MD5:AA37333A58AD789E08AE099FD9DE79B8
                                                                                                                                                                                                          SHA1:01B37DCA3D0806F93573A7E7E06487FA708FC2BE
                                                                                                                                                                                                          SHA-256:FC28FFBB2C29997C3624B6E4F2D6996F89E8CDA35F198C140AE93259601F91DB
                                                                                                                                                                                                          SHA-512:817AE90E6A5E159BA3CC4BBC81300203C7D9B678E35E146F14175709928EB87CB8A3A8A1BE99BCB771A57FE0BF7007AF27C8769F9F61958464B2DCEB8E3D58E3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3540.js?utv=ut4.44.202408131405
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3540 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):69452
                                                                                                                                                                                                          Entropy (8bit):5.3141706518198815
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:HTRYov8gMFNiSEGG8hS9X2498DivASQTwjWIxRo2g4iMOvl0cxWJ0C3RBME6sBkt:b8FgPpASRTI2cGFD5mvTc3TJ6p
                                                                                                                                                                                                          MD5:4FE58FCC2B9769843D5F0A94A9809A86
                                                                                                                                                                                                          SHA1:14E2D70DE628A750A65EBFB218D76EEF353769F1
                                                                                                                                                                                                          SHA-256:C9E9B2DFDBFE08E10C10C8C9F2E913D3305F8BE21516B7FA0F55EEE7B32D05EC
                                                                                                                                                                                                          SHA-512:CA013A467E462581B5476A783A4FFFB04DF12494A36D694F2994D7CAACC130FCB63C30AB79334838CEF7A8105B0B693EDA43A61A99CEDFD1A757322E88C4C030
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! For license information please see loader.bundle.js.LICENSE.txt */.(()=>{var t={856:function(t){t.exports=function(){"use strict";const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:s,create:a}=Object,{apply:l,construct:c}="undefined"!=typeof Reflect&&Reflect;i||(i=function(t){return t}),s||(s=function(t){return t}),l||(l=function(t,e,n){return t.apply(e,n)}),c||(c=function(t,e){return new t(...e)});const d=A(Array.prototype.forEach),u=A(Array.prototype.pop),f=A(Array.prototype.push),p=A(String.prototype.toLowerCase),h=A(String.prototype.toString),m=A(String.prototype.match),g=A(String.prototype.replace),w=A(String.prototype.indexOf),v=A(String.prototype.trim),y=A(Object.prototype.hasOwnProperty),b=A(RegExp.prototype.test),T=(_=TypeError,function(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];return c(_,e)});var _;function A(t){return function(e){for(var n=arguments.length,o=new Array(n>1?n-1:0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6811
                                                                                                                                                                                                          Entropy (8bit):4.4478151404497694
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Ow+jyiczQ+TuvY+xDHelC+x1TycRR6DplI2v9:OYAHYT4Xv9
                                                                                                                                                                                                          MD5:66F26F8A4B2B5C9D732CEF085893E08C
                                                                                                                                                                                                          SHA1:CB639B21A8EBD8E43FED9A7C4424553A17C2B88F
                                                                                                                                                                                                          SHA-256:AAE0E2D2725666543BD1B8FF65A35AC577B09D149896DE5CFCAAEF75792D47C0
                                                                                                                                                                                                          SHA-512:5BDD4BD78CC388BA41B6E4A37C52BF832B444CAEC546A8D9D0E24DD772429F04C1DB534E0B8A4EE22AFEE97243CF8183BB9021675183D5822FA824718C294334
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/helpers/web-vitals-helper.js
                                                                                                                                                                                                          Preview:function getDebugInfo(name, attribution = {}, entries = []) {. switch (name) {. case "LCP": {. // Destructure the attribution object:. const { url, element, resourceLoadTime, lcpResourceEntry } = attribution;. if (lcpResourceEntry) {. // Get timings from the lcp resoruce entry:. const { startTime } = lcpResourceEntry;. return {. /**. * The element corresponding to the largest contentful paint for the page.. */. cwv_debug_target: element,. /**. * The URL (if applicable) of the LCP image resource. If the LCP element. * is a text node, this value will not be set.. */. cwv_lcp_url: url,. cwv_event_time: startTime,. /**. * The total time it takes to load the LCP resource itself (if there is one,. * otherwise 0). See [Optimize LCP](https://web.dev/optimize-lcp/) for. * details.. */. cwv_lcp_load_time:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2969
                                                                                                                                                                                                          Entropy (8bit):7.693889869741921
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:rGo/j5ItVoCMIfnuZWdrvDLLKPlX5JX/vetIM8NJJQtRlfV7tnunoB+O4BfJPL:rGg5EKCVnuZCLUX4eTcz7lUZb
                                                                                                                                                                                                          MD5:F70092444BECACD836B1AE36FD673BA9
                                                                                                                                                                                                          SHA1:8F1EF515BF3CF7BFB8AA49F9C40A75B20F93D328
                                                                                                                                                                                                          SHA-256:0341C754F5AAE970F4B88FC5AD562E8A7C5D0F21C4E80CFAB70338A47584A15A
                                                                                                                                                                                                          SHA-512:3079A7DB7BEC3656C0F7DCB005E40F4A9C4D32EFAF2BA944A4F72AF27732B3942EB5EB17700D75D6B27E22FFCEBDDD3DDB3DE33B23A27CD0F47D63E461B1684D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/flyout/architecture-engineering-construction-collection-uhblack-banner-lockup-364x40.png
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................y......... ...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......l...(....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......l...(....pixi............ipma..........................iref........auxl..........mdat.....!ms..2...`.h..0...KB.|A@...n[T..G/.! &Y`...}b......c.#.,K.IT.&..jI..Y^....o...T.d.........F....&.:.Z.^2."|..|%!9.....hx{.u.S.Q!.<.>..@........ ......}...).>...Gx......e..3.O.D.)+....E...6k..]n.7..c.w......%...........c\..".x4[.......,....kS.K<..N....Y.q:.U.8.T.....Rtnc.s....jc.d."...V|:nD....Zh...#....s..d.....O7......{H...-r..C. J..Q.x_..\>.}rMNr...=....i........r...&I..A..J-'..Ab.w*.........3...r...r9...=M37....t...Q...9.A.......t..'T.J.q....R..f...oC...)Q.=n...xW"..fbP..k,#<.&EW..Wi..L..jN<.#.R!;s.....s..)......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):270793
                                                                                                                                                                                                          Entropy (8bit):5.541178368401962
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:j9N5flfh6G9EEUgpYwO0JkD9fznM+LKV/4xaQjJA+umbTfsFVCBQzGd9qQ4Bf:JTJh6GizicRfAnV4bTfsF4BQzGd9qQ49
                                                                                                                                                                                                          MD5:CDE26B467C4689A73CA2A3B820717220
                                                                                                                                                                                                          SHA1:876F164070848E9A76F0CF1383D316D627D35DEE
                                                                                                                                                                                                          SHA-256:1D226AB57EFD45188A3E0B6AAE0962B0237FF5531D26F08940A93DB07AF9DFEC
                                                                                                                                                                                                          SHA-512:74D0BA8B319C763E0E2AC7910EA41A3E6F5AB8873FD4A1FCD20D2F8903F6717513EB982EFB8AA0DA7C89CD1951EF86D9A1792C415E3B659EA3876120D1FD8A5A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-1014735949&l=dataLayer&cx=c
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-1014735949","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, progressive, precision 8, 1172x660, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):86524
                                                                                                                                                                                                          Entropy (8bit):7.975572459888272
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:4/QzscIXMseAGkx29IgQmX2yv4Pi6dKNDfwL0xvW/5jsDFCZlmt0OI3IqpMiA:4/YscIXMvG29IJmf41KpssW1QFCHU0zS
                                                                                                                                                                                                          MD5:5BF48D76E70BA60041A792441F80A1D0
                                                                                                                                                                                                          SHA1:53FE31AC24F84F1B58ABCAB7624CF68BB9D3E325
                                                                                                                                                                                                          SHA-256:D3113A12F914F41A0C9AEA84DB0B3CCD6E9DA3E1BC5972A975DB440713352614
                                                                                                                                                                                                          SHA-512:739F30600446F0ABE865F65E96F89632A7AF1FF6C2CD24D4639D2A3900DAB25789C516F17AA720C76D3928451E784ECEA8B11E681E8B9BB1D2A97DA1CEADC0EA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):218864
                                                                                                                                                                                                          Entropy (8bit):5.540327580239403
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:yjN5flfh6G9EmUgEYwO0JmD9fznM+LKV/4xaQ/0Gdmf3qB9aGd9q6qw5OFDf:0TJh6Gi1v+RfAnfPf6B9aGd9q6qw5OFj
                                                                                                                                                                                                          MD5:054BB982A4B3351199BD3FFEB9921D54
                                                                                                                                                                                                          SHA1:91555ADBEAF0E123D68E81A5D0C2D8F4CDBA7C0C
                                                                                                                                                                                                          SHA-256:C54E7718027629E0994B0375865A86AB60CC2D68BDBFA44130950EDF0100F34D
                                                                                                                                                                                                          SHA-512:B93D5B8E49E6F974654601BAB27C66A445836CF0A9A8ECBE4610E323A9915C22FF5418EF9196626E2B183407BB4739B68662634AB4B3EF362E83A48BC2E5A9F3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-6038712","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (61580)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):61629
                                                                                                                                                                                                          Entropy (8bit):5.3677312787477085
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:D8HcgbHrgTzW+Y0JC1dIGT9eYmaZsO4vXrf5eHX42mf/tdkXLp:D8H7WrMdIYmaZN4vXrf5M2/EXLp
                                                                                                                                                                                                          MD5:1572B32A78FCE123F912D611A61B45C0
                                                                                                                                                                                                          SHA1:2A59F6ABD9A60304AC3D26121A1A11FFF5BCF433
                                                                                                                                                                                                          SHA-256:AD68107E2C2B612D861959E2EDBBC283B035B59185E2A7E9A9DED8C70A5DA648
                                                                                                                                                                                                          SHA-512:A5D3A73D52613A713402A8D3A3325D67479575F7A40798EDF2FFD97DB8F197E52BB1048D5C83C07068479F40F2E6D49D9663F9A1995CF9174D9F67ABFC44DDFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[81303],{1699:function(t,e,r){"use strict";function n(t){for(var e=arguments.length,r=Array(e>1?e-1:0),n=1;n<e;n++)r[n-1]=arguments[n];throw Error("[Immer] minified error nr: "+t+(r.length?" "+r.map((function(t){return"'"+t+"'"})).join(","):"")+". Find the full error at: https://bit.ly/3cXEKWf")}function o(t){return!!t&&!!t[K]}function i(t){var e;return!!t&&(function(t){if(!t||"object"!=typeof t)return!1;var e=Object.getPrototypeOf(t);if(null===e)return!0;var r=Object.hasOwnProperty.call(e,"constructor")&&e.constructor;return r===Object||"function"==typeof r&&Function.toString.call(r)===V}(t)||Array.isArray(t)||!!t[H]||!!(null===(e=t.constructor)||void 0===e?void 0:e[H])||p(t)||d(t))}function u(t,e,r){void 0===r&&(r=!1),0===c(t)?(r?Object.keys:X)(t).forEach((function(n){r&&"symbol"==typeof n||e(n,t[n],t)})):t.forEach((function(r,n){return e(n,r,t)}))}function c(t){var e=t[K];return e?e.i>3?e.i-4
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (651)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):100649
                                                                                                                                                                                                          Entropy (8bit):5.437295044105907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:20Bps2l4aGAWoDaBa/x5R0NjKyapG8MI2:XPs2GanR0lK3pG8MI2
                                                                                                                                                                                                          MD5:CEE8557E8779D371FE722BBCDD3B3EB7
                                                                                                                                                                                                          SHA1:73C8A8E4E812E4BABC0E9937A49DB89841352794
                                                                                                                                                                                                          SHA-256:D8A75D918DDD574026D721058790DD07FC7424AD500E3D9F5BE856E921BE08F1
                                                                                                                                                                                                          SHA-512:FA73E55408248E55A8EBDD6D4040E1F2C7BE280E8D25CA8BC56EDEA7806BA2EC38FD1C5E9B008B906066E4680994EBE5FC85FBD91C745AB0AF78FE2C52401C5B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/clientlibs/granite/jquery.min.js
                                                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(p,ba){"object"===typeof module&&"object"===typeof module.exports?module.exports=p.document?ba(p,!0):function(p){if(!p.document)throw Error("jQuery requires a window with a document");return ba(p)}:ba(p)})("undefined"!==typeof window?window:this,function(p,ba){function da(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function ua(a,b,d){if(c.isFunction(b))return c.grep(a,function(a,c){return!!b.call(a,.c,a)!==d});if(b.nodeType)return c.grep(a,function(a){re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (794)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2024
                                                                                                                                                                                                          Entropy (8bit):5.266156885083182
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:W1rQ6mYIQJUtq3iP9jbEdO/M0wU/wmTIAmks5:W1GYIQJUtq39Lpmhs5
                                                                                                                                                                                                          MD5:8A28F4CBA1262F4ADD76DE757221C2C1
                                                                                                                                                                                                          SHA1:F455B44466D398F2CE3CA89582D22EE12FA9ACBB
                                                                                                                                                                                                          SHA-256:77D543FE1CBC73755175D8A8D78FC006B0CA9C0C4984229B163EEEE908D22D8B
                                                                                                                                                                                                          SHA-512:568D92B5294E9B6F1AFE66873D7FA7D204AD5271CDA9D98988512233FBFFBBD06DB84F508AB0F3AB356D938ED8A966748D239FBCC8A71E6698D2B556A889C74B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.2592.js?utv=ut4.44.202406111345
                                                                                                                                                                                                          Preview://tealium universal tag - utag.2592 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){var c,d,e,f;u.data={"qsp_delim":"&","kvp_delim":"=","samplerate":"100","siteinterceptid":"ZN_b2b6Wn008pBGKWN","usezones":"yes","base_url":"//znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?"};c=[];for(d in utag.loader.GV(u.map)){if(b[d]!==undefined&&b[d]!==""){e=u.map[d].split(",");for(f=0;f<e.length;f++){if(e[f]==="siteinterceptid"||e[f]==="SiteInterceptID"){u.data.siteinterceptid=b[d];}else if(e[f]==="samplerate"||e[f]==="SampleRate"){u.data.samplerate=b[d];}else if(e[f]==="usezones"||e[f]==="base_url"){u.data[e[f]]=b[d];}else{c.push(e[f]+u.data.kvp_delim+encodeURIComponent(b[d]))}}}}.if(u.data.usezones==="yes"){c.push("Q_ZID="+u.data.siteinterceptid);}else{c.push("Q_SIID="+u.dat
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=7702&time=1724962559154&url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games
                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2502
                                                                                                                                                                                                          Entropy (8bit):5.210584724895822
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:+sz4nPWNnR6IMI+wB/o1yt5QoMTQJUG/IrARiMizEhMp:+scnP4ReIZB/o1y1oQJUG/IAiMMECp
                                                                                                                                                                                                          MD5:074B0E54B074512B2F41405D61EF6EEB
                                                                                                                                                                                                          SHA1:A3DF4EC6BA6ACB0E40617F87EB347D05C7582C2E
                                                                                                                                                                                                          SHA-256:935F9B316D30D9AA8DD5C9087BDAAF25D0DC40D195ED76059B655EFE0E968E37
                                                                                                                                                                                                          SHA-512:8526F0BC7134A690F965FA5237601F8FA32B95142FD74EEE4691E37612D48B83D603740B4B17B6AF30935834A34FA226AA928F9BC0A52CBE9920C1362AF8BE47
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.1957 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..var uetq=uetq||[];try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onrea
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3516
                                                                                                                                                                                                          Entropy (8bit):4.629431970232487
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:j3A/7GZfwfAZfkf6fEf+fEvv4eJ4eRRh5H6KjTt313b10wOiG/fo7nGowx8:rZY4Z8SMmERLXjTtls/noyowx8
                                                                                                                                                                                                          MD5:E65B7B76133D641B2B353829D98D51F9
                                                                                                                                                                                                          SHA1:613A6D5276CE56E801D01995EF728C1ACD633373
                                                                                                                                                                                                          SHA-256:577CFE0E6506F672252A65EF9E54DD7822A96501CD765A3F6D015EF26CA7E156
                                                                                                                                                                                                          SHA-512:EA822553991506E5BD036B72E0B4CC4A269977799F4302D28B0F33376CA2F170CB4A1FF2FE66C4556C800807926FB1EFB99DEB37FD5D4B05DDAAC576E17CD0AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-aem/gateways/wildcard-promo/wildcard-promo.js
                                                                                                                                                                                                          Preview:document.body.addEventListener('adsk.wp.gatewayEvents.grid_card_appended', function () {.. let wildcard_headline = [];. let wildcard_description = [];. let wildcard_cta = [];. let wildcard_ctalink = [];.. //Get the image from the XF HTML. //This way, we can update the background image without updating the code in the secure pipeline. let wildcardbackgroundimage = document.querySelector(".wp-wildcard-background-img img");.. //Get the wildcard headline, description, cta text and cta link. wildcard_headline = document.querySelectorAll('[data-wpd-string-key="wildcard-headline"]');. wildcard_description = document.querySelectorAll('[data-wpd-string-key="wildcard-description"]');. wildcard_cta = document.querySelectorAll('[data-wpd-string-key="wildcard-cta"]');. wildcard_ctalink = document.querySelectorAll('[data-wpd-string-key="wildcard-cta-link"]');.. for (let i = 0; i < wildcard_headline.length; i++) {. document.querySelectorAll('[data-wpd-str
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                          Entropy (8bit):4.124680346973648
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:C3TId8JymEpmym9Tfn:C3TI+JQsFfn
                                                                                                                                                                                                          MD5:14A86A15F9CE111DA67A4F9EF8320163
                                                                                                                                                                                                          SHA1:02CC21360ADC1A3063D8E9569BD8CEC960B5508C
                                                                                                                                                                                                          SHA-256:EF53A15CB0F3F9FCD8D67EF30F4B6A52C1DE5A58AA6B66BB4547E380B3FDC899
                                                                                                                                                                                                          SHA-512:2F747CB7FC357E1EC2EB835576BCF1DEAD1D1DEDB279D3107AAF9C232DAF5C502F25EDB9705C30DED8F795210A22D76B6439A81685D935B8A8963AA2310EFDC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:if ( LUX && LUX.doUpdate) LUX.doUpdate(316);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31979)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):69622
                                                                                                                                                                                                          Entropy (8bit):5.350036155247734
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:bIh2lsTYwJZi41SPTnODfEUFVbgN4ePcwT4wP1nN6tX1T3roqXzlGV5Hbuo:c6hLbYhDYHh
                                                                                                                                                                                                          MD5:DCE4A54227D4500675E2C430B7BFABD9
                                                                                                                                                                                                          SHA1:2E7B5262BEA3B0C856FA21B5651F0AEE1D469756
                                                                                                                                                                                                          SHA-256:E08BBD8D11326289FEFF5496EDC2EE3D0D7E905FE69AD7612A63DCD6BC6E8313
                                                                                                                                                                                                          SHA-512:0299A2FA4E68B9CEEC976E41FDEFE0071C5B2B13969F7F2ADBE84DA79A3F2DFF63E1875612E83B411DE3FB6587F2AAE75F8EA31B6AB4839709149CDFE0B2CD0C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},L={},P={},U={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10388)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10389
                                                                                                                                                                                                          Entropy (8bit):5.140366630630416
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:CCoTeBIUH/SjZgah/sTnC8f7huqP4LimZGcA2HoFs326PAtx:VoSIk3T9+Gj64P
                                                                                                                                                                                                          MD5:480C19F9359618D7BB4F676C69D8A357
                                                                                                                                                                                                          SHA1:E05240B8059464929C27A47D5D690D237F84EDE4
                                                                                                                                                                                                          SHA-256:CFB5763FC1FF823A4D79A16F6FC62A72070BC87126F13CD8B5C0BAE344FB5DFC
                                                                                                                                                                                                          SHA-512:51EBAE19CF967C0B5B6BD9F9D5E190F5481AE0F1CD155DF1919033C4A679C2F57E20E00731D90C56D12ACED6EE76CA5F6AA130E8DC3EBDF604B4A2F34C99A4A9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://unpkg.com/web-vitals@3.5.0/dist/web-vitals.attribution.iife.js
                                                                                                                                                                                                          Preview:var webVitals=function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:c(r)+(r.classList&&r.classList.value&&r.classList.value.trim()&&r.classList.value.trim().length?"."+r.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=function(){return f},l=function(e){addEventListener("pageshow",(function(t){t.persisted&&(f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):522
                                                                                                                                                                                                          Entropy (8bit):4.597688663752861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:BKfP+X2iczKna+pM6KO5XSnDyQiVn3ry+pM6K38O5XCD9VuofBkRCL6WHVeCOx:BgwQKFpMwsneJpMDB8D3uWOzj
                                                                                                                                                                                                          MD5:9C5E0D857177225C34384FD33D80AC32
                                                                                                                                                                                                          SHA1:54FB39381B0A8FEEFBAA082BB93BD974ED8B259E
                                                                                                                                                                                                          SHA-256:1B6FD175885A3EA59538A07121DE4AE9F30419C449D99E3999F078DE115259E3
                                                                                                                                                                                                          SHA-512:2BDD8743935474155247683CD5AA70E3CCEDB73F92C0D649D32928AFEC0AEE64864EE37622F8D402CDD7C6F314150BFECDA9075C4E9853934735252707F7AB82
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.upsellit.com/utility/session_data.jsp?extended=false&si=yzns0h_1724962495
                                                                                                                                                                                                          Preview:..window.usi_session_data = {.. ip:'8.46.123.33',.. country :'us'..}..usi_set_session_data = function() {.. if (typeof(usi_app) !== "undefined") {.. usi_app.session_data = window.usi_session_data;.. usi_cookies.set_json("usi_session_data", usi_app.session_data, 24*60*60);.. if (typeof(usi_app.session_data_callback) !== "undefined") {.. usi_app.session_data_callback();.. }.. } else {.. setTimeout(usi_set_session_data, 500);.. }..};..usi_set_session_data();..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8118
                                                                                                                                                                                                          Entropy (8bit):5.531873717746414
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:yrABrL3BbrUu91HxN3twQrT1F264zIGdVIkrrjbj7rM:yrUr75rp91LdwQrRqJrrHj7rM
                                                                                                                                                                                                          MD5:4A192B590A2C2926FB000264370C0588
                                                                                                                                                                                                          SHA1:645FB2679EDCB7448BD051EE2447AA23B73E243B
                                                                                                                                                                                                          SHA-256:06BFF916CEFA0E2D5595EE421E0E8652F349E85C0A14A6E6921F4368200A9629
                                                                                                                                                                                                          SHA-512:18302512F919EC3788F120B021F6483079F5FB0B84F815E54994A4B292F13CFD212F0534260B8D684572B2DABB5080E2237403B90B910DE4E0BD6CDAABCEAEF7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/clientlibs/granite/utils.min.js
                                                                                                                                                                                                          Preview:(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Sling=b()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Util=b()})(function(){return{patchText:function(b,e){if(e)if("[object Array]"!==Object.prototype.toString.call(e))b=b.replace("{0}",e);else for(var d=0;d<e.length;d++)b=b.replace("{"+d+"}",e[d]);return b},getTopWindow:function(){var b=window;if(this
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 464x580, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12422
                                                                                                                                                                                                          Entropy (8bit):7.917164577450571
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:iiWePNBdt1clV9ixgqAmmko2T7CgfGyn3oVsAeUH3:iiW+wUmcHCgf/n3oV7RX
                                                                                                                                                                                                          MD5:9E918AEB798E22DD3B8604E61437B76E
                                                                                                                                                                                                          SHA1:A93A191DF9449199026771E674C0F107A177350E
                                                                                                                                                                                                          SHA-256:AF9419D4A7B7A3B12B398CAE2F9BAB9280B808994C345B20793D493D8C57AA09
                                                                                                                                                                                                          SHA-512:47568BB5318F02FDCC70A579BFD6109F75CD79C3AF79FD1926D85B4574129C7C498E5421012963B862F24BAA60B535CF91F1358D63BBA735BA12474555B0B1F8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........D...."..........4.........................................................................................................................................................................................................O...(..P..P................T...U...6.IP..P..h3i$.J..f.,.T.J..J...T%BT%BT%BT%CF.g6.:................A.A.....\.vU8.....+.r.a<3.>....<.F1RW.J..J..N.:fZ.................'9.,.......M.J.........9.S.....J|<.....T.BT3h3.'...s..f.gT%..........gA.I..g.v...oX.4.+..,.Q.mS<..9]..v.v..=F~o..\.>}N=.t..eC...<...:.3....I.|.zI.I^m69{...mX.V{..ZMm..J..4..5US2.<g.j..Ny.T....j.<_..>.....>.:.R^.G..m..Q.E3h3h3hNm.s.Y.J......J.C.Lz:....<.M..ui..K......1..4.D....5\..;i.u..y..g.......R..)..J..RZJ.D..3h&t'5%..t.f..s......9.;...s........s.....:......:8z;..'iNs....38.N3*.0.._..?:.T..'.h.y.Bj.S5 I4..% ..{
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1020)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1076
                                                                                                                                                                                                          Entropy (8bit):5.005400926571277
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Ili1y01BsaL4VCF1kfkbvScfkOkfkbvScfkTgQgbvOZ:9J0aL+CLeWeOo
                                                                                                                                                                                                          MD5:F7B43C36EF4661829058FBF8658EC831
                                                                                                                                                                                                          SHA1:1BE2E7EA84C3A988F73FF14C7C054508DD01E2E9
                                                                                                                                                                                                          SHA-256:EBE19B78BC1B9613314FC78CDF95B859C122DBD2A85DC2BB9FFDF65C5F188FD4
                                                                                                                                                                                                          SHA-512:8E5FCB10D2EA26CDCAAED19FDCCA3AAA655C46DF420C9655911ABB652993DDE17F5BF3CB3C5AC518043390995BEEBA84DF9E31F5396844BACF639ED935A0F1C5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/css/async-App.f7603dc3.chunk.css
                                                                                                                                                                                                          Preview:.App{text-align:center}.App-logo{height:40vmin;pointer-events:none}@media (prefers-reduced-motion:no-preference){.App-logo{-webkit-animation:App-logo-float 3s ease-in-out infinite;animation:App-logo-float 3s ease-in-out infinite}}.App-header{align-items:center;display:flex;flex-direction:column;font-size:calc(10px + 2vmin);justify-content:center;min-height:100vh}.App-link{color:#704cb6}@-webkit-keyframes App-logo-float{0%{-webkit-transform:translateY(0);transform:translateY(0)}50%{-webkit-transform:translateY(10px);transform:translateY(10px)}to{-webkit-transform:translateY(0);transform:translateY(0)}}@keyframes App-logo-float{0%{-webkit-transform:translateY(0);transform:translateY(0)}50%{-webkit-transform:translateY(10px);transform:translateY(10px)}to{-webkit-transform:translateY(0);transform:translateY(0)}}.case-form-container button[data-testid=case-submit-enabled]{background-color:#000}.case-form-container button[data-testid=case-submit-enabled]:hover{background-color:#000;box-shado
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:kn:k
                                                                                                                                                                                                          MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                          SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                          SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                          SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(OA)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (984)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4545
                                                                                                                                                                                                          Entropy (8bit):5.23374613367963
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:AbC1ynFEgdZeQJUP/1xfYJtr6tQqHWItQ2+qSwkGsywEGBCtA9j/3:AbCMK3HfsCQXOhCl3
                                                                                                                                                                                                          MD5:13BC415C63116D35779E4EEEFA1B8747
                                                                                                                                                                                                          SHA1:92C7C68F9FF9FB28E4EB2E986084EEC0EE1D0A80
                                                                                                                                                                                                          SHA-256:EF8638739C424A9F1AE0A897F8038D0DEC70B0926C90052FCC3946D299DF70A9
                                                                                                                                                                                                          SHA-512:3C83006BDBD72E6C863745410FEFC3E73EE8FB281CB05A1266D659944AA1938CE0FDA38749E4D3528A51D647031ADE85894EA43BD43F04733212266CB1AF9284
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3562 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.typeOf===undefined){u.typeOf=function(e){return({}).toString.call(e).match(/\s([a-zA-Z]+)/)[1].toLowerCase();};}else{u.typeOf=utag.ut.typeOf;}.u.ev={"view":1,"link":1};u.scriptrequested=false;u.map_func=function(arr,obj,item){var i=arr.shift();obj[i]=obj[i]||{};if(arr.length>0){u.map_func(arr,obj[i],item);}else{obj[i]=item;}};u.hasOwn=function(o,a){return o!=null&&Object.prototype.hasOwnProperty.call(o,a);};u.isEmptyObject=function(o,a){for(a in o){if(u.hasOwn(o,a)){return false;}}return true;};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){utag.DB("send:3562");utag.DB(b);var c,d,e,f;u.data={"fs_debug":"false","fs_host":"fullstory.com","fs_org":"o-1RDR2C-na1","fs_namespace":"FS","fs_consent":"","fs_script":"edge.fullstory.com/s/fs.js",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1251
                                                                                                                                                                                                          Entropy (8bit):5.43076853772861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                                                          MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                                          SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                                          SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                                          SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (819), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):819
                                                                                                                                                                                                          Entropy (8bit):5.604429200936079
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHapB3z+EukcgbHnSa6BPEPNXFP4PBzzF1TiUMGT2IWaEuPL:hMiRO9DqEcGHrPF0zj8G9PhkPtGV
                                                                                                                                                                                                          MD5:C287A1467A436757EFE19849AC43C5A3
                                                                                                                                                                                                          SHA1:69315D4A2DDCDD8B3B46BC3F9F93298BAE5FFEC4
                                                                                                                                                                                                          SHA-256:4C3300B0279C258C48609B98A78D0D446ECB7EF67861F626A5E6E644C1A0C94B
                                                                                                                                                                                                          SHA-512:D26FAB411B3FA55B431CDE481798F2501C9627E3857D27FAB9264939D7207956013E9263A84D94EDA1DB484B66B7EABEC7FDFDF7FAA8CCF0F070E746FBF1F0EC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://6038712.fls.doubleclick.net/activityi;dc_pre=CNL5uKOCm4gDFQkjBgAdRgQVaw;src=6038712;type=webhm0;cat=nacmpnpg;ord=796747058915;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=adsk%3Aen%3Aproducts;u13=desktop;u19=www.autodesk.com%2Fproducts;gdid=dYmQxMT;ps=1;pcor=820302107;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CNL5uKOCm4gDFQkjBgAdRgQVaw;src=6038712;type=webhm0;cat=nacmpnpg;ord=796747058915;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=adsk%3Aen%3Aproducts;u13=desktop;u19=www.autodesk.com%2Fproducts;gdid=dYmQxMT;ps=1;pcor=820302107;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts"/></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3731)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10872
                                                                                                                                                                                                          Entropy (8bit):5.220416177053205
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:WbFnNojImVVMwKpTXlaINGiv4IHppkDI/zYWF1Tp/UDc5jXdh3UzNzmsUuXqqD2a:WlNsImVVMwKpVaINGimc5th3U5UJqD2a
                                                                                                                                                                                                          MD5:CD14346A386BF28397325845506E21E1
                                                                                                                                                                                                          SHA1:200A80C2FE111590B7FEDEB97391167930F8DA4C
                                                                                                                                                                                                          SHA-256:08E145A1BD76F5A94F1B8AB69F3BE0F56BBDD281AB8E435A726112AD21E52DD7
                                                                                                                                                                                                          SHA-512:4390BD6276AF1A8D1C13242E821DF6BB10945B8D8739C8E7C0CAB4DFC9AFD187001B4FFB549546A064599E975492D776215265903573B4BDF8763F359984FE59
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3649 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make?
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12804
                                                                                                                                                                                                          Entropy (8bit):5.463863338751691
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:zQZB5zJr1h6AQJHTKEWI9oI9kgoVslD2S3orhA5z8+CdXiF/0rcI4GGW3xH8C:zQZB5p1h6TzKECsxx5YZIFyHTGW3xHN
                                                                                                                                                                                                          MD5:4A0BAE9DB1AAA9CF0432519F390AC456
                                                                                                                                                                                                          SHA1:ECD4E53025216E2164715C39167A0795F0FB3411
                                                                                                                                                                                                          SHA-256:B83F2A4A73484737702AB47F451A2C540E6AF5D2E385A5C90787ABAAF2B85517
                                                                                                                                                                                                          SHA-512:F43221042D3A9CE24C599BEC24430D801D801F84D5FB41F0B5363BC8659DEB6CECD360C8F991FD432C93DD1E41C14A42965AE4C3847A594F54C630C0B1398FF9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/async-UniversalAssistant.1ee5b044.chunk.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[6841,66962],{509658:function(e,n,t){t.r(n),t.d(n,{default:function(){return j}});var i=t(974165),a=t(204942),o=t(115861),l=t(601413),s=t(529439),u=t(72791),c=(t(65619),t(78880)),d=t(566970),r=t(780184),h=function(e){e.variant;var n=(0,d.useFlags)().expIconColorEngagementMv,t=n["background-color"]||"#000",i=n.variation;return(0,r.jsx)(r.Fragment,{children:(0,r.jsx)("div",{className:"ua-fab-content",children:(0,r.jsx)("div",{className:"ua-fab-icon","data-wat-val":"question-mark",children:(0,r.jsx)(c.default,(0,l.Z)({innerFill:t},null!==i&&void 0!==i&&i.length?{variation:i}:{}))})})})};h.defaultProps={variant:"default"};var p=h,f=t(278687),v=t(885112),g=t(924580),m=t(654067),w=t(327346),_=t(30909),C=t(589859),y=t(466962),b=t(766364),x=t.n(b),k=t(530298),S=t.n(k),A=t(255907),L=t(397406),E=t(213306),T=t(159962),I=t.n(T),O=(0,u.memo)((function(e){var n=e.makeAADraggable,t=e.children,i=(0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1761
                                                                                                                                                                                                          Entropy (8bit):5.372436957676884
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:aqAxrbKfyX7tg1vuOYKawbdqBtR2ktXucP/PvjRgTGVeJIOB:TAxv77e1vVwTRZ1CIOB
                                                                                                                                                                                                          MD5:5370019FD157D93202AC2D6F771F04B8
                                                                                                                                                                                                          SHA1:0D937CA4CC0109B448CEB4415DAD78803EB82E50
                                                                                                                                                                                                          SHA-256:6E169B288151686632747360AA33BB2780E1930EA036A6487934264E0AB2BE67
                                                                                                                                                                                                          SHA-512:F57FAB41C62EE912EE90C67312115873A0EC7488ABB73008B7C2CCDDF7BEB22DE6FC747D3A614E23007EEA0FB746467AC3AF1BE7853AF528F29F973486BDADE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(){CQ_Analytics.DataProvider=function(){function k(a){return a&&"string"==typeof a?(a=a.match(/\$\{([\w/]*)\}/ig))?a:[]:[]}var e=window.ContextHub,l=window.ClientContext,g=e||l,d=g;return{hasStore:function(a){return d===e?"undefined"!==ContextHub.getStore(a):"undefined"!==CQ_Analytics.CCM.stores[a]},getStores:function(){if(d===e){var a={},c=ContextHub.getAllStores();Object.keys(c).forEach(function(b,d){b=c[b];a[b.name]={};a[b.name].data=b.getTree()});return a}return CQ_Analytics.CCM.getStores()},.setItem:function(a,c,b){d===e?ContextHub.setItem("/store/"+a+"/"+c,b):CQ_Analytics.CCM.stores[a].setProperty(c,b)},getItem:function(a,c){return d===e?ContextHub.getItem("/store/"+a+"/"+c)||"":CQ_Analytics.CCM.stores[a].getProperty(c)},reset:function(a){d===e?ContextHub.getStore(a).reset():CQ_Analytics.CCM.stores[a].reset()},exists:function(){return d===e?ContextHub&&ContextHub.version:CQ_Analytics&&CQ_Analytics.ClientContextMgr&&CQ_Analyt
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (958)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5853
                                                                                                                                                                                                          Entropy (8bit):5.172295790337237
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:f8y5keqmqrN4jl607eKwGjA5JXwuWVrQphNhIIjOqqaDOz/8u7JQwEp8155bvj5r:f8qg4k5fhNhIIjOq0eO55bvj5ljDwvKR
                                                                                                                                                                                                          MD5:0949767E53E426864D32E7854A6D417F
                                                                                                                                                                                                          SHA1:CAB8BB4DDA28DD69FB5BF24995E63649AF13E45F
                                                                                                                                                                                                          SHA-256:A2EC15C032FE857D48FBF544A696F073F2C2FB6C6D17BEFF894DAFB70357CA24
                                                                                                                                                                                                          SHA-512:65CF91BFF2F84FEDBDA04777B799098B875C7826101CF17BFFD036ED29F681D33BB63092D50FD92ABB3AC4BD7A0FF7FC633C78FD259339D81DBD4FC306326925
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3424 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..if(!window.cj)window.cj={};try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.scriptrequested=false;u.map={"cj_enterprise_id":"enterpriseId","cj_action_id":"actionTrackerId","cj_tag_id":"tagId","currency_code":"order_currency","cj_product_id":"product_id","cj_oid":"order_id","cj_order_coupon_code":"order_coupon_code","cj_product_quantity":"product_quantity","cj_product_unit_price":"product_unit_price","cj_product_discount":"product_discount","cj_page_type":"pageType","user_menuOxygenId":"customer_id","purchaser_email_encrypt":"emailHash","total_local_cart_value":"order_subtotal"};u.extend=[function(a,b){try{if(1){try{if(location.pathname==="/").b["cj_page_type"]="homepage";else if(location.pathname.indexOf("/products")===0).b["cj_page_type"]="productDetail";else if(location.hostname.match(/checkout|store/g)).b["cj_page_type"]="cart";e
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2023), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2023
                                                                                                                                                                                                          Entropy (8bit):5.755624541077894
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YyLVkckEztgrnaP2KOG1dXQRLJD69TiTYnbuO:YyRkckytgrnvKh1Z650nb3
                                                                                                                                                                                                          MD5:86516845A71DD81436C520B4B136BCC0
                                                                                                                                                                                                          SHA1:AA7D4500F41E408CA5506A30FC93F0F6820E3473
                                                                                                                                                                                                          SHA-256:5D2C27E28F54EE51E1CCF714B6D1585C05DCE08AB9F30ECF0329F211641AFF6F
                                                                                                                                                                                                          SHA-512:E3FC093030B962B9DCAFF55956589AAE64C038F969B970E0EB4C380357A0B67C7AAA0023CCCFBE1D6FF98049A000FA224F2407AE224306C6659AD1FE93AC6DE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/1014735949?random=1724962504984&cv=11&fst=1724962504984&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2122250410.1724962502","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2122250410.1724962502\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1scuHqzQ!2sZvhjyg!3sAAptDV6VKMmI","1i44801596"],"userBiddingSignals":[["6519439188"],null,1724962506766972],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=137618489885\u0026cr_id=698339761859\u0026cv_id=0\u0026format=${AD_WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):402356
                                                                                                                                                                                                          Entropy (8bit):5.409272617816642
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:e0WYO9eHfaLYSzldEBRKDIVKYxEzU5NwhKGikwzqtD6ZD5zOAwQElK4m:e0jNfUYI2jV/J55zq1cVzWy
                                                                                                                                                                                                          MD5:72E6A5CDE24F281A4AE100CCF9F0C4A3
                                                                                                                                                                                                          SHA1:7A3BAF4A700416AB3825BABC2D44452CF751F874
                                                                                                                                                                                                          SHA-256:BEAE21A6F76F074EB84F4995DBFB0603C77CDFBAD05BA6089E5546D03986A451
                                                                                                                                                                                                          SHA-512:619BCD5416CE234CA2B2D87191FC65D582494A5EA475382A2D0EFDAFFB938C69C0E37E7F8D0E3112B2ADA67F46D1B9F53F1E41790506F22AECF0A9F48F251520
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/universal-header/v1/app.js
                                                                                                                                                                                                          Preview:(()=>{var e={2886:(e,t,n)=>{"use strict";function r(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function o(e,t,n,r,o,a,i){try{var l=e[a](i),u=l.value}catch(e){return void n(e)}l.done?t(u):Promise.resolve(u).then(r,o)}function a(e){return function(){var t=this,n=arguments;return new Promise((function(r,a){var i=e.apply(t,n);function l(e){o(i,r,a,l,u,"next",e)}function u(e){o(i,r,a,l,u,"throw",e)}l(void 0)}))}}var i=n(4264),l=n.n(i),u=n(5466),s=n(6116);const c={local:{searchMfeUrl:"https://universal-search-stg.autodesk.com/universal-search-field.js",requestTimeout:6e4,apiUrl:"https://ipm-aem.wpecs-qa.autodesk.com",userCountryServiceUrl:"https://akamai.tiqcdn.com/location/location.js",defaultLocale:"en-US",autodeskDotcomGermanSiteUrl:"https://www.autodesk.de",notificationMfeUrl:"https://dev-manage.autodesk.com/static/cdn/mfe-alerts/static/js/index.js",ldClientSideId:"6036b69f2552dd10cf829f40",meMenuStaticLinksUrl:"https://sw
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10388)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10389
                                                                                                                                                                                                          Entropy (8bit):5.140366630630416
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:CCoTeBIUH/SjZgah/sTnC8f7huqP4LimZGcA2HoFs326PAtx:VoSIk3T9+Gj64P
                                                                                                                                                                                                          MD5:480C19F9359618D7BB4F676C69D8A357
                                                                                                                                                                                                          SHA1:E05240B8059464929C27A47D5D690D237F84EDE4
                                                                                                                                                                                                          SHA-256:CFB5763FC1FF823A4D79A16F6FC62A72070BC87126F13CD8B5C0BAE344FB5DFC
                                                                                                                                                                                                          SHA-512:51EBAE19CF967C0B5B6BD9F9D5E190F5481AE0F1CD155DF1919033C4A679C2F57E20E00731D90C56D12ACED6EE76CA5F6AA130E8DC3EBDF604B4A2F34C99A4A9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:var webVitals=function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:c(r)+(r.classList&&r.classList.value&&r.classList.value.trim()&&r.classList.value.trim().length?"."+r.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=function(){return f},l=function(e){addEventListener("pageshow",(function(t){t.persisted&&(f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):131651
                                                                                                                                                                                                          Entropy (8bit):5.061273801553303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:5UVdfYIC5KJ/Kmy9JqHMbtYRK5CoWIVuVXIO6RZTagBbD:XKQ/78qYvoOXI17dD
                                                                                                                                                                                                          MD5:F160D03085302666912A2F8580D62DFA
                                                                                                                                                                                                          SHA1:6B4A86FE99C866C98B842E15BCA2F08F90FBB128
                                                                                                                                                                                                          SHA-256:A02B1361D3E516E5B1F7E13EE7E38739BC9EE9DDF3DCE85C33284A86D963341C
                                                                                                                                                                                                          SHA-512:1DCFF21659ACA3C89DE37C1FE96DAEE7EEF93F0BBCC1CD69BCACA5FA958863284A23ED8EB3E5AD31D9ADEB5279895EE6DA30632C9393D494D7CE98D621185B13
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/v1/icons.svg
                                                                                                                                                                                                          Preview:<svg width="0" height="0" style="position:absolute"><symbol fill="none" viewBox="0 0 36 36" id="dhig--display-icons--alert" xmlns="http://www.w3.org/2000/svg"><g fill-rule="evenodd" clip-rule="evenodd"><path d="M18.776 2.074l16.426 27.925a.9.9 0 01-.776 1.356H1.574a.9.9 0 01-.776-1.356L17.224 2.074a.9.9 0 011.552 0z" fill="#FFC21A"/><path d="M18 11.63c.621 0 1.125.504 1.125 1.125v7.5a1.125 1.125 0 01-2.25 0v-7.5c0-.621.504-1.125 1.125-1.125zm0 12.75c.621 0 1.125.504 1.125 1.125v.167a1.125 1.125 0 01-2.25 0v-.167c0-.621.504-1.125 1.125-1.125z" fill="#000"/></g></symbol><symbol fill="none" viewBox="0 0 36 36" id="dhig--display-icons--cancel" xmlns="http://www.w3.org/2000/svg"><g fill-rule="evenodd" clip-rule="evenodd"><path d="M18 34.13c8.906 0 16.125-7.22 16.125-16.125C34.125 9.099 26.905 1.88 18 1.88 9.094 1.88 1.875 9.1 1.875 18.005c0 8.906 7.22 16.125 16.125 16.125z" fill="#666"/><path d="M12.704 12.704c.44-.439 1.152-.439 1.591 0L18 16.41l3.704-3.704a1.125 1.125 0 011.591 1.59L19.59
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=796747058915;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=adsk%3Aen%3Aproducts;u13=desktop;u19=www.autodesk.com%2Fproducts;gdid=dYmQxMT;ps=1;pcor=820302107;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts?
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=8203516605121;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=adsk%3Aen%3Ala28-games;u13=desktop;u19=www.autodesk.com%2Fla28-games;gdid=dYmQxMT;ps=1;pcor=1510717811;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games?
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/src=9646018;dc_pre=COr5yqSCm4gDFbQOogMdTvwfjQ;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=56;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4334017;type=counter;cat=autod0;ord=4815180939553;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2142520017;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games?
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPX5-YuCm4gDFS4jBgAdJWkaPg;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (59652)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):89486
                                                                                                                                                                                                          Entropy (8bit):5.155562574490286
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:XxXw0Ql+nZtsOLH0Ar1UpgsA/MA3dKGPLK4vcr3Q+09G8P7uKPFOJqGa+642i5L:tAInZtsOLH0Ar1UpgsA/MA3dKGPLK4vA
                                                                                                                                                                                                          MD5:8146B7D8B26D2F2096162311362196D8
                                                                                                                                                                                                          SHA1:2ABCCCF6DB7C821514CA220F411C14A64D20B4DA
                                                                                                                                                                                                          SHA-256:054FA66F0F7621D523F6B0857238469ED355809B61BC45A6A849F1D79ACF7E18
                                                                                                                                                                                                          SHA-512:9E51D65F57DBE944FB22D6B9299C73D86420DCA99003BCA4F8514B99AFDF551945CD5FBCB7A1A847FE77AAE4891609ADF9EC6855BEC1A6C5D176CD9AC1EB2E40
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/mfe-tooltip/standard/app.js
                                                                                                                                                                                                          Preview:/******/ (function() { // webpackBootstrap./******/ ."use strict";./******/ .var __webpack_modules__ = ({../***/ "./scripts/utilities.js":./*!******************************!*\. !*** ./scripts/utilities.js ***!. \******************************/./***/ (function(__unused_webpack_module, __webpack_exports__, __webpack_require__) {..__webpack_require__.r(__webpack_exports__);...class Utilities {. constructor() {}. /** Checks if string is empty, null, or undefined. * @param str {string} to be checked. * @returns {Boolean}. */... isEmptyString(str) {. return !str || 0 === str.length;. }. /** Used mainly in the case of checking for boolean values returned from config. * checks if the string returned should is equal to "false". * @param booleanString {string}. * @returns {Boolean}. */... isFalsy(booleanString) {. return !booleanString || this.unifyString(booleanString) === 'false';. }. /** Used mainly in the case of checking for boolean values returned from config.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 560x315, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):63846
                                                                                                                                                                                                          Entropy (8bit):7.979886657713863
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:bNEMcOgMBBd90d9p4chCz81m4pSZMpKZSXrt8Sqxo3Zb+Xf7GGLFAnmMI:BEMcTMBBdCqEbSZCKZS7t8SC4KP7GGag
                                                                                                                                                                                                          MD5:95F3BB3C55E119C3A45905FDBDE1268C
                                                                                                                                                                                                          SHA1:5AC24C4F488F4F6C2E5B60EAFC5379535CB5C716
                                                                                                                                                                                                          SHA-256:2478FDA55293AB9D652797E301CC94FE6AC332CAEE0358DC582E3733F5D913B7
                                                                                                                                                                                                          SHA-512:DB8B06D35499EF5B814DC0E80B3DF5FFAEEC0A4C01D7A2085F8E69B60CBBF55180CA168F3553BAD1FDD50C38DB13B130E466A53E7412FB35DBE15B660CECFB65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C......;.0.."..........7.....................................................................^./R....!.....'3..~"5.D...%.+3......gN^d..#A.....p......k...v.(.....c..'.H.......(7.f..j....1.3Y@.LFQ.2.....].@.S..r...Z..A..y.3~.i...}R*T..!s..n...1]..GG.....m....=LO...+S.N.$.^Y..D...1......H:........+.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):829006
                                                                                                                                                                                                          Entropy (8bit):5.268201528798622
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:l+YuVGlBC5PzHvLZdIcYWC13IM6IL1U1zm8qezeoseUDE8rNN:AYuVmBcPHA6C1CIl8qHAUwUN
                                                                                                                                                                                                          MD5:05DF34547A210E429FD2BBCB964BDD3A
                                                                                                                                                                                                          SHA1:8C7C57294A29EC5359915D963A291EAC13D55EDB
                                                                                                                                                                                                          SHA-256:CEE0609408979BC6EF5DF5808BF8FCDAA758165E5FBD1E4725CC26EBD80B3CD9
                                                                                                                                                                                                          SHA-512:8521F2A1CA8DA21E5097F0382E75A3CD58B9CC8BC10349F3BA8CB8003BACFB443647780F78E838E116786BCE432AF5B2253D236F2E73F86D66FB191262D3888C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/assets/external/E-v1.js
                                                                                                                                                                                                          Preview:/*! For license information please see E-v1.js.LICENSE.txt */.var __webpack_modules__=[,,(t,e,n)=>{n.d(e,{Component:()=>O,Fragment:()=>E,createContext:()=>V,h:()=>_,options:()=>r,render:()=>H});var i,r,o,a,s,l,u,c,h,d,p,f={},v=[],y=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,m=Array.isArray;function g(t,e){for(var n in e)t[n]=e[n];return t}function b(t){var e=t.parentNode;e&&e.removeChild(t)}function _(t,e,n){var r,o,a,s={};for(a in e)"key"==a?r=e[a]:"ref"==a?o=e[a]:s[a]=e[a];if(arguments.length>2&&(s.children=arguments.length>3?i.call(arguments,2):n),"function"==typeof t&&null!=t.defaultProps)for(a in t.defaultProps)void 0===s[a]&&(s[a]=t.defaultProps[a]);return w(t,s,r,o,null)}function w(t,e,n,i,a){var s={type:t,props:e,key:n,ref:i,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==a?++o:a,__i:-1,__u:0};return null==a&&null!=r.vnode&&r.vnode(s),s}function E(t){return t.children}function O(t,e){this.props=t,this.context=e}function
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CNL5uKOCm4gDFQkjBgAdRgQVaw;src=6038712;type=webhm0;cat=nacmpnpg;ord=796747058915;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=adsk%3Aen%3Aproducts;u13=desktop;u19=www.autodesk.com%2Fproducts;gdid=dYmQxMT;ps=1;pcor=820302107;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):39553
                                                                                                                                                                                                          Entropy (8bit):7.992883157107462
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:zE5HNenTuuump6vRGSJyCi9GaXJDRL1p1Med/BiB/rImgoML4Q6:g5USubQZtp1aXJp75Bi9vML4t
                                                                                                                                                                                                          MD5:FC9EE54DE82A2917F34A122267BE382C
                                                                                                                                                                                                          SHA1:35C005FBBE3EB4D0F5B38F2F66C28241C7463C82
                                                                                                                                                                                                          SHA-256:F295898D7E085B72894D28B30B0CBF252930CBC270E7EB84EE595D596512497B
                                                                                                                                                                                                          SHA-512:97EF5E346853160F98780818C5063050B7A0F157F13033A034AE2CED403552CBB7F8EB20B118BA7A7274322674DD204E2C85B62C4FF59373C6BC6758F6C599CF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/draftr/27990/the-platform-to-make-anything-background-1600x600.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................s...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@...X....pixi............ipma..................{mdat.....jq.......2... ...A@.....c1....K>a..~6........m`<:..o.......q.......m.9...M.H........]U.7.....y.K.2..9..pz.By.W.......8...W.s........R.1P...y......S,..L.O..R.....S.. .H8....i..^....h#,..3l5.E%..R.....X57.....Y0h)-.....$.<......1\.....b..H6(. E7.e4.I.!........)7.rq6..>NQ*.1.l......t........n.L..T..R,.8...9.#.d..+1.h.....j79.T;..yT$.o..#.C.:..%.V.f.......Ub=..WU...S....\....G.!.l.#..$.E........DBmmU....2...^`..%..X......_u.,....3..@u.c.. ..g..s...\."...}.c.{...;4.M..+s..j....G.?.H....n.._d..#..bm......1.\V8.M.u9.....y<....n.9.X..Bu..j.X[mMA...Jb.E}/.........d.........W8...0. /..\....y@....o..b...u...]....N..5b..4eJ..A.K..:.....K....]...P.d?..Q?.\'M.x.'F......D...n...^y1......vY.}.>$...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7589
                                                                                                                                                                                                          Entropy (8bit):5.158689954300515
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pngxKQAxBw1mxzvx1mNUxWVaxkLxKTjRxK1gxMD/zgj1gj8:pKKQqBw10zZ1mgWyktKPnK1KMDkCI
                                                                                                                                                                                                          MD5:0403F07A6FFE63BB3EB093C4D9889064
                                                                                                                                                                                                          SHA1:E4EBEBBB1C952A933CFDB420C2CDDFDCF60A57AC
                                                                                                                                                                                                          SHA-256:C7FE0C2E959ACBC6A50231C77BC982E86A43EF3EE2AA666399629312F40F752D
                                                                                                                                                                                                          SHA-512:72DAC03D3EE5C7EC2392DA6B7B3CF0F7B6AA69C70712810D64FA64CFC3AC9CAC6E90560138507DF626FB877A245E69CDE68FDBB416DDCA65A4919574C6BC8A19
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/embed/medias/wi7wnz9py1.json
                                                                                                                                                                                                          Preview:{"media":{"accountId":459305,"accountKey":"wistia-production_459305","analyticsHost":"https://distillery.wistia.net","aspectRatio":1.7777777777777777,"assets":[{"type":"original","slug":"original","display_name":"Original File","details":{},"width":1920,"height":1080,"size":95587514,"bitrate":24867,"public":true,"status":2,"progress":1.0,"metadata":{"av_stream_metadata":"{\"Video\":{\"codec\":\"h264\",\"duration\":30.03,\"pixelFormat\":\"yuv420p\",\"rFrameRate\":\"24000/1001\",\"avgFrameRate\":\"24000/1001\"},\"Audio\":{\"duration\":30.03}}"},"url":"https://embed-ssl.wistia.com/deliveries/00653cb417746fc84ad8d5325a2ae80f.bin","created_at":1723582082},{"type":"iphone_video","slug":"mp4_h264_939k","display_name":"360p","details":{},"container":"mp4","codec":"h264","width":640,"height":360,"ext":"mp4","size":3610843,"bitrate":939,"public":true,"status":2,"progress":1.0,"metadata":{"max_bitrate":1278776,"average_bitrate":961555,"early_max_bitrate":1278776,"av_stream_metadata":"{\"Audio\":{
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):91171
                                                                                                                                                                                                          Entropy (8bit):5.409890188682743
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:/55rYF+WqREcXd2kdX1c1OoPfxLx5GKLNhvY9cW1o5NIUC7ZBP:DkbgCKP7
                                                                                                                                                                                                          MD5:F76A35B5FE63962709C99213C45797D6
                                                                                                                                                                                                          SHA1:EBC48C8769B757E8130044060B2AE0AFDBD91D69
                                                                                                                                                                                                          SHA-256:F338A8B27B175E8E22785BD7F759CFABF07AD25A7472DF9F214332E532B02F44
                                                                                                                                                                                                          SHA-512:A1B68745337A444D40FA14237F0A2E5BE2EDD41DBA981D6E3BAB90F4DE4ECE31D0038F80121EAF2A3FBA85F9811BED370FDD843FC2655071558DA5E96B0C199E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/37547.8d30b14d.chunk.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[37547],{815209:function(e,t,r){function n(e){return n="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"===typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n(e)}Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=function(e){if(e&&e.__esModule)return e;if(null===e||"object"!==n(e)&&"function"!==typeof e)return{default:e};var t=i();if(t&&t.has(e))return t.get(e);var r={},o=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var u in e)if(Object.prototype.hasOwnProperty.call(e,u)){var f=o?Object.getOwnPropertyDescriptor(e,u):null;f&&(f.get||f.set)?Object.defineProperty(r,u,f):r[u]=e[u]}r.default=e,t&&t.set(e,r);return r}(r(72791));function i(){if("function"!==typeof WeakMap)return null;var e=new WeakMap;return i=function(){return e},e}function u(){return u
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1225)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8007
                                                                                                                                                                                                          Entropy (8bit):5.281255338233365
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:E174OjuMj2cEDfoN/2cixQDxl6xi3GgCpf6jfbuWjD/7GR:EZ4OuMjSDfoN/sx43/CmfbuWjD/U
                                                                                                                                                                                                          MD5:989693A1291F8EDEE6437C9F054F5D9F
                                                                                                                                                                                                          SHA1:FDC6EAB723D60C902627E3CAB891DA905D20BE06
                                                                                                                                                                                                          SHA-256:DB301CA17F42CDDF800A5A1C1D8EBDD4A7250C4A10F422C8DC4E1700F82C0388
                                                                                                                                                                                                          SHA-512:264E7E3F5DDBA4FF3B37E7184B5559B42EED6518BD1507AF974319A11332B7783994C0A19826FB5FC5969127F5D102518A80CC52278B0001D2B3840F2E946515
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3513.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3513 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagN
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24230
                                                                                                                                                                                                          Entropy (8bit):4.971798165147619
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:pxaU0eFLU4ei2c0x1Oxqfucb5URm6LAC8/ljlM0cK33t3DRb1bcbsbCtCsk257:pxN0Qsc7xGucbSLAljlrcK33t3I5k257
                                                                                                                                                                                                          MD5:643B6A58F35F8856F9BA2882D913DF5C
                                                                                                                                                                                                          SHA1:2EE710E78C4C4CE2FDBC55A7AD578B3CF7A80D85
                                                                                                                                                                                                          SHA-256:712F6B74F97773B13021C0F66E7E16E4E789ACA921126016F3319902BD458FF9
                                                                                                                                                                                                          SHA-512:11AFBB7AD0795934887AF8B0CF07E67F1BFE37FEA456D1B5B42ED17CEE9603A8175F1D024F8AA73090DBC45672460E8FBF6C36DA32E6140A5BCFB05F47178903
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/******/ (function() { // webpackBootstrap./******/ ."use strict";./******/ .var __webpack_modules__ = ({../***/ "./scripts/utils.js":./*!**************************!*\. !*** ./scripts/utils.js ***!. \**************************/./***/ (function(__unused_webpack_module, __webpack_exports__, __webpack_require__) {..__webpack_require__.r(__webpack_exports__);./* harmony export */ __webpack_require__.d(__webpack_exports__, {./* harmony export */ "default": function() { return /* binding */ Utils; }./* harmony export */ });./* harmony import */ var _babel_runtime_helpers_defineProperty__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! @babel/runtime/helpers/defineProperty */ "./node_modules/@babel/runtime/helpers/esm/defineProperty.js");..class Utils {}..(0,_babel_runtime_helpers_defineProperty__WEBPACK_IMPORTED_MODULE_0__["default"])(Utils, "debounce", (callback, delay) => {. let timeoutId = null;. return function () {. for (var _len = arguments.length, args = new Array(_len),
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10260
                                                                                                                                                                                                          Entropy (8bit):4.76379084272158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:eeklUpsehBYkoRiQV+aZIODvap7REx8apNjk0BdnbVdrqS3k:eeyUpsehBYkocQV+aZ5DSp7RExVpNjkf
                                                                                                                                                                                                          MD5:A6A46E167F8D455547FB6BBF052152F1
                                                                                                                                                                                                          SHA1:BFBC29D01D0BC3537931739CC8135890BF6A847C
                                                                                                                                                                                                          SHA-256:FC60DC16BF7BBD2FDA0C29B9D3FD1FF586031EA57325FA3BA3E066B1D710FA1E
                                                                                                                                                                                                          SHA-512:81481A03A976AC0A556FBAA9E6A5BB60D41F99CFC81075BD5D1D383A8D5D85FD64166190B88887BB34B1694A0117091F8AE87E1AE4DE9D10DCD53159442B3EB6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"PermanentShouldShowUA":{"flagVersion":29,"trackEvents":false,"value":true,"variation":0,"version":123},"TempUseMockDownloadAva":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":123},"displayModalityMFE":{"flagVersion":28,"trackEvents":false,"value":true,"variation":0,"version":123},"enableContactAgentHeader":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":123},"endChatTimeout":{"flagVersion":2,"trackEvents":false,"value":0.0,"variation":1,"version":123},"exp-dt-content-suggestion":{"flagVersion":34,"trackEvents":true,"value":"control","variation":1,"version":123},"exp-enterprise-user-experience":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":123},"exp-ui-fab-popup-text":{"flagVersion":9,"trackEvents":false,"value":"control","variation":2,"version":123},"expContextualPopup":{"flagVersion":70,"trackEvents":false,"value":{"beta":true,"showPopup":false},"variation":1,"version":123},"expDecisionTreeTesting":{
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 144x144, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):78727
                                                                                                                                                                                                          Entropy (8bit):7.95630726774466
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:ypEbipfzdyNLY2dBKo9IFHcd9v59xRe8Pk5KVSIHHZCdh+es:XiFzELYEBKo+GdzxeAHHI+es
                                                                                                                                                                                                          MD5:60C95D6EBB22BCF8EB0B44348DA84994
                                                                                                                                                                                                          SHA1:D4BFABE3DC1C973C5382DC674C238F278651BFC5
                                                                                                                                                                                                          SHA-256:D949584E816F1E0167D167C5674730B2A110E391E5B2BDE409462C8431FF2C68
                                                                                                                                                                                                          SHA-512:6232A08BCADD35239C3CF4C233325CD2A2B3B8DAF04F5B9E546B432FA75D2E094B4C2C777427DA28776DD66D9FD8FF2BFB347DFCB57454EF7E71BA327B922A96
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://images.ctfassets.net/v7wr16nrr0mz/2abBW7uLpdYfZgtMN9sfgv/d5284b092cbe88381b39b7d02b43fe80/cloud-platform-sustainability-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ .........#.*acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):290
                                                                                                                                                                                                          Entropy (8bit):4.937919634188137
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKEmc4sled6Q5dCRQaioVQ6mqZlluBC:trwdU/gKEMdZ4ioVQ6hlluM
                                                                                                                                                                                                          MD5:D6AF0A412E23AD6B2F507DD58D8941F5
                                                                                                                                                                                                          SHA1:CD5D7914548C1138D063152AB396BAFD003B4A25
                                                                                                                                                                                                          SHA-256:422A7637A06CD3A09BB4D2F1EF63A505891B48AA40A696107647240664B10C6E
                                                                                                                                                                                                          SHA-512:AB72858E75DE35DB25C04D796C773021671EF5FAC7B9FF3F6FAEC598E5FB32E2952BFC55448E7BDC3397E5EC43EF33C679B7191D95F3D7A270AE189BBBFAFEEE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="utility/caret-down">. <path id="stroke" d="M18 9.5L12 15.5L6 9.5" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 43188, version 2.13238
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43188
                                                                                                                                                                                                          Entropy (8bit):7.99494265991598
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:kOpaesJimRY7w6yWlBi4xZz3JyoG770y5C49Adsjc5LxExHZ81XayByrgqAlT:kOQeciPwvWlIIzjVa2di+a581gFAlT
                                                                                                                                                                                                          MD5:CEDE0A004BF1537845995DFD4A5D50CC
                                                                                                                                                                                                          SHA1:8A6515CBF6C609A23D268D048D4A2F942F8AA3C3
                                                                                                                                                                                                          SHA-256:8ECA5CB5D1BD5F2B93B6A537319A2D3E7F68F27A4D9F642DBCD88F3FF804194D
                                                                                                                                                                                                          SHA-512:30523424F156F17B7BAE1DE1D2D1953D413DD970C3C8A9765BE79AD151C5EF9B78CD128EC02CBBE80AE0107CA2DAB19CD9E52D43AB541C8D7C0BD9F65D46D6DC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Light.woff2
                                                                                                                                                                                                          Preview:wOF2...................Q..3......................v......B.`..J..B........,..2.6.$..p..<.. ..e..U..1[...Ne.l..WU.!.\*S...C...P}.....>..=P".[....J..G....._.LbL.B.$......v.l....%...2...r.zL.%Rg]..h.|.u......(.;.H..nx..y.M.p......Q...5^...vd.FG..y=d].NE...=.W...F..^n...QD..L15DU.8|M.1...d...<..N...<n.m.......y2e..g"....U. ,.....?......_...zS.p.......R..1[.d..0.......M>ae. v..^...W~./rc...E.,J........RQ...7A.....8.G&I=D.99m.>..@c..../...sO..(...8Q3>.,...dr....%.$.~.....?..7.3.U..H.D..+*..Q.......F.n.....Z.....=..k.!.H...Y.7d..,D.97...C.....T.C.]..LA. T..4@zv9..H..PkD..:......k..z.k....%.."".z.F.TKUu..>.4..9h.+..U.XAo06b..E.O....F..F...._..a~'.........GG5.......A...'......O..$.{.ub.].e.2C....8..=o...,.x.$P.e..`d......g.".!0n..._ZI2,..)..l..d P...I.1....SS....<.......O.}.>..^4...E.9H.......y ...j?1*.....>e...0`\...?}.....7DP.......nV...W...w..........U,...0.B..?.VH.X,AU}....s4{...,...Q...%.m):6L!.Q..s+.T.i....)....od#...H+...~...}gk...v.J%..k.I$AJ.%
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):377
                                                                                                                                                                                                          Entropy (8bit):5.136882666629047
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnr/kumc4slFJ7lAlfyvENIRITkhe+cknMv5Q2N9LLf0lIjgAlLT6MkNgWZIA3BM:tr/kuxRAF6qdTkhe7DZTKIb61RG
                                                                                                                                                                                                          MD5:DAE61B81D81F4DF655720D55C8FF5C8A
                                                                                                                                                                                                          SHA1:715BB6CBDFB2276BD6BFF29A1DF66181621AE340
                                                                                                                                                                                                          SHA-256:B706FBFDD12BBD4F61C0B7050EEE28C26F782532D38F8EC6EAE68C621FCF4587
                                                                                                                                                                                                          SHA-512:6EFC4F2A9024380C3621DA817B3B85A9C92A1DADF1707965337AEBE3C09163FDC936B858F7AF3F74AF36B9BA4398E779556A7055C46CABAAFFDE9D93111C6E17
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/dotcom/clientlibs/clientlib-site/resources/images/favicons/favicon.svg
                                                                                                                                                                                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg">. <style>@media (prefers-color-scheme:dark){path{fill:#fff}}</style>. <path d="M.172 26.886l19.595-12.19h10.165a.593.593 0 0 1 .593.596.515.515 0 0 1-.277.499l-9.625 5.77c-.625.374-.844 1.125-.844 1.688l-.01 3.637H32V5.752a.75.75 0 0 0-.782-.751h-11.67L0 17.137v9.749h.172z" fill="#000"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):76771
                                                                                                                                                                                                          Entropy (8bit):5.324082256482144
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJn/TZ02LKVsdmpyKcicQ:RIT7OXDs9ZKAKBt/j8wKcHQ
                                                                                                                                                                                                          MD5:52F3D676BC7A47857FDBE8F7F2301DB3
                                                                                                                                                                                                          SHA1:2F06B4AA808DB45887A992935A273C93649B56B1
                                                                                                                                                                                                          SHA-256:CDA8916AF01FCB9BB62908CE48FAA0F0952CD6E208333C8D71BF08A839D34E74
                                                                                                                                                                                                          SHA-512:9231031C2ECE3EADA4CEF5F6E07032C443179E308B6E19E89E8D9079FE4148C82199316DBE70889FC26F2EE70DA545F89501FAA3C81FBDA80AD091EA43061C0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4803), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4803
                                                                                                                                                                                                          Entropy (8bit):5.812482162358196
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUV7Oq3WrD:1DY0hf1bT47OIqWb1c7O7rD
                                                                                                                                                                                                          MD5:5F08ADD3FCAB04BDE0B34352FF74E0EC
                                                                                                                                                                                                          SHA1:6ADD65B20BA47EAD6B19801B17AB8A11803BC4AE
                                                                                                                                                                                                          SHA-256:6F3C7C04A669BA088B8C1A61C1F01749E9104025ED7FB01E19697E981DB70429
                                                                                                                                                                                                          SHA-512:D69E0D95B6EFF0108E0F4C6EA336DADC3E07FDF0487D4587F5B1B7D0D63A9F6CABB6D2496872B8AC519BECEE4988F8D1CF5F65FF1B24F0F4080FABDA82B579A6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1014735949/?random=1724962504984&cv=11&fst=1724962504984&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1596
                                                                                                                                                                                                          Entropy (8bit):7.292894515972341
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:rGo/jDhVUd0s6vqzL3ks/4yTDdLsAEWgirBE6ii:rGgNyKqnh4yFLsANgP6ii
                                                                                                                                                                                                          MD5:862E16A3BA1BD5F7F989175BB5DF53CE
                                                                                                                                                                                                          SHA1:9176D6B5C1D20C19BABFEAD5EFB1EB36507EB1FD
                                                                                                                                                                                                          SHA-256:EEE4912C88255B194F277DB984F0EDF76A09BA4205C5E6D6996162FA2BE8D85B
                                                                                                                                                                                                          SHA-512:3B098033E5D18D121532F6C13E7A4BAF7217882A1F286FC1FABC7DE443D814405BCFF412B948AA9F08C8CE80583513D8E4BFB37BDE7764F451FE61692615928C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/product-imagery/lockup-610x66/civil-3d-lockup-610x66.png
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......b...B....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......b...B....pixi............ipma..........................iref........auxl..........mdat.....%..,*2...@.8P.-.!3Ph}..<`j;.L:...>.M...i$G...b5..a7.Q..f....c...q.....9.n.L.#..+...\,wyK#.%.......31...=vL..j.hQ3g..W.....>..H=~@N-.s...y...Q.KI...=IR.....v...@....q...........Uk.j*\Z`....+Ix.fJ....S.2.].I..Y.G.O1.B....7F.U..7w.5.q?...P.H...(..|ce"bYp.......f.........b.E.=c.?&J6v#....$....s..X .~...~.a-8.y..GOYx..y....%.g..-]...fB.".0....Ts. .ue........;,......)...pTI...+.f..s.Z......1.!.{...;...a~...oL0.]r.Q.o.<..m...nt..R...1I.T..<...".m.]...\"M..~....L..$.m.+.t.F-.-qwb\......F{..D~9b.2..^8*@U...P.a.k....s8:.x.,.>`.a.}..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):4.384811557196553
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:SAIEI7W+W44q4SCInSadVrkANwRI7oGIR8O6mNwRIRvCI72Nwv:z7vJtLF8DpAvZv
                                                                                                                                                                                                          MD5:079CDC5E5E5D9A2EF7FEF3DC5859C076
                                                                                                                                                                                                          SHA1:88A7707CA4FDA8562A07530CFB01584793303A0E
                                                                                                                                                                                                          SHA-256:6B56C0EFBD86ED187D34102570AD5D83FF0670B52F3A5E65077F1093B6729838
                                                                                                                                                                                                          SHA-512:1A72DAD56216B9C596CB21E16D0B0CE278F0C00491BA5D42D7BC7B83B5BC119042A407028D843595D0B634B4804F47160936F6E3CC52D3DE0349A94EF09DE1B8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/mfe-product-price/app.css
                                                                                                                                                                                                          Preview:.mfe-product-price--regular.before-discount{text-decoration-line:line-through}.mfe-product-price--billing-plan{text-transform:lowercase;padding-left:2px}.mfe-product-price--regular+.mfe-product-price--promotion{padding-left:2px}.mfe-product-price--promotion+.mfe-product-price--regular{padding-left:2px}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2456)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13656
                                                                                                                                                                                                          Entropy (8bit):5.163256866958241
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:gRFnNojImVVMyK3TXXUcgbRmYa0+GH7zkDI/zYWF1TpRmZVeX3UDNmT5Qad9FMj8:g3NsImVVMyKDJgFAX3o3U2ZC0jkw
                                                                                                                                                                                                          MD5:B47AE1CA27090A6E097E4A3773B15568
                                                                                                                                                                                                          SHA1:3404F8DD7C389BE9E16A2D96B24133D217E49F21
                                                                                                                                                                                                          SHA-256:3B81F5950E476E92EFB48E470C5E89D927D2C04FFFE2D16F61D8087BA01C6BE7
                                                                                                                                                                                                          SHA-512:F047C5CDA6C7313F8738A9C2D5893549A13554033A65E9234D29A184553CDC31625DC7C8392A8B96F15DCF41D20676CEBF593795313C3DBDD9FE728D7CD4EA86
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3643.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3643 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Rn:R
                                                                                                                                                                                                          MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                          SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                          SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                          SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962549756
                                                                                                                                                                                                          Preview://
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14482)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):14528
                                                                                                                                                                                                          Entropy (8bit):5.544029915513571
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ets8G65a4T1bKLU3FT3nlTNoV1nsHe5UU1nQhvEZ2hGmBjIErC0yitXQjWFL7lun:jH65jTIsFrlyVBsHeSUBKvEQhGmBjIEc
                                                                                                                                                                                                          MD5:5809044EA6519DFB8B280D3978C59562
                                                                                                                                                                                                          SHA1:3E051B06A8FA14CDB6BB87C32532E9162C072C00
                                                                                                                                                                                                          SHA-256:E66649223BBCFCC130B17432E990931CA3F67833EA5D36762523A31266E322BE
                                                                                                                                                                                                          SHA-512:0480AB871A8C1FFE6862C2BB43100808449F194C1CE086695DC3E2EA408C36BB3DA9AE52B63EBE931BFE31E2904F3F0604539251CF42A65EBD4496950BBC7C16
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/mfe-product-price/app.js
                                                                                                                                                                                                          Preview:(()=>{"use strict";class t extends HTMLElement{constructor(){super(),this.urls={local:"https://swc-stg.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",dev:"https://swc-stg.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",stg:"https://swc-stg.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",int:"https://swc.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",prd:"https://swc.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json"},this.cfUrl="/content/dam/autodesk/content-fragments/global/{0}/content-hub/buy-configuration/buy-content-configuration/jcr%3Acontent/data/master/flex-tokens-per-day.json",this.cfLocales=["cs","da","de","de_ch","en","en_ae","en_au","en_ca","en_gb","en_hk","en_in","en_my","en_nl","en_nz","en_sg","en_za","es","es_ar","es_mx","fi","fr","fr_be","fr_ca","fr_ch","hu","it","it_ch","ja","ko","nl","nl_be","no","pl","pt","pt_br","ru","sv","tr","zh","zh_cn","zh_tw"]}async waitForData(t){let e,i;return new Promise((s=>{window.adsk.api.configs[t]&&s(!0);cons
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):440229
                                                                                                                                                                                                          Entropy (8bit):5.397281315688192
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:UIiGr00kIiYXmKtUYUL0acNWIh+qIyjfxQbcAVez9T2cNnS6rI4PNxTuT78vRv2W:hiLkXrVafqIyLxeQ/Sw9xTuT78Iwom
                                                                                                                                                                                                          MD5:CFA5DFA35CE4235B4D5AB32FFCA3976A
                                                                                                                                                                                                          SHA1:5BE345A9F8C104001613C72064D3CBF08CA40B31
                                                                                                                                                                                                          SHA-256:852D80A9E0056683CE71E20365084649DAAEAA4D14F10F9C470AA74ACDA88DF6
                                                                                                                                                                                                          SHA-512:B6021E649C0DBCFF343FB468D4833018902ECC08BF3C6A1F69D0E65BEAE3DD0CE17239E3A90F6B3717A7E4C1ED69851A953CAAAFA9AD3DEA3D211C30B1EC6F0F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/universal-header-ssr/v1/app.js
                                                                                                                                                                                                          Preview:(()=>{var e={2425:(e,t,n)=>{"use strict";function r(e){a.length||(o(),!0),a[a.length]=e}e.exports=r;var o,a=[],i=0;function l(){for(;i<a.length;){var e=i;if(i+=1,a[e].call(),i>1024){for(var t=0,n=a.length-i;t<n;t++)a[t]=a[t+i];a.length-=i,i=0}}a.length=0,i=0,!1}var s="undefined"!==typeof n.g?n.g:self,u=s.MutationObserver||s.WebKitMutationObserver;function c(e){return function(){var t=setTimeout(r,0),n=setInterval(r,50);function r(){clearTimeout(t),clearInterval(n),e()}}}o="function"===typeof u?function(e){var t=1,n=new u(e),r=document.createTextNode("");return n.observe(r,{characterData:!0}),function(){t=-t,r.data=t}}(l):c(l),r.requestFlush=o,r.makeRequestCallFromTimer=c},4559:(e,t,n)=>{e.exports=n(9335)},1786:(e,t,n)=>{"use strict";var r=n(8266),o=n(5608),a=n(159),i=n(9568),l=n(3943),s=n(8201),u=n(1745),c=n(7979),f=n(9046),d=n(9760);e.exports=function(e){return new Promise((function(t,n){var p,m=e.data,h=e.headers,g=e.responseType;function v(){e.cancelToken&&e.cancelToken.unsubscribe(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp7ycxms0m", last modified: Fri May 10 14:58:37 2024, max compression, original size modulo 2^32 43575
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11986
                                                                                                                                                                                                          Entropy (8bit):7.982305631253117
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:iS268zKiFWcYMzpr0qMTcRAfBRzLl/NFkqiJI0qaIqJy7yuq0mmC67ycQKUegZ:69zKi9lpA4uptLNkxu0vsz0cQJB
                                                                                                                                                                                                          MD5:182B49F0262C0A0E6504CD3DFD20A137
                                                                                                                                                                                                          SHA1:69CEC17794B449894E0B0BC127EF36CF8EA05B10
                                                                                                                                                                                                          SHA-256:30C6F063F855339A9C2BB019F9F817C7E37149E49AEF65607389C3600E8B3FD2
                                                                                                                                                                                                          SHA-512:7F000DE7896627FFD8EAFD1C59621DECE60117D903BF7AEA62787651B2C34620BCD6C9B61AE4DEA61AC7E413800371D59CF6DF6E39AFBBA5641B81A984FE4DED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://edge.fullstory.com/datalayer/v4/latest.js
                                                                                                                                                                                                          Preview:.....6>f..tmp7ycxms0m..}is.F..w....h.P...4.Rd9.-y%9yv..."..b....lE....{n..|$....".....kzf...|Z.E..w...^U...G7I.qV.r.............I<..>...&..wr..B...I.G/... ........!..../....*...:..............v..G).Gd.......|...)....(..,;(..}..a.Giv..'5o..D.Q..."K.P.MY,Ly..a:/.[...uZ7.cR.....n.=.....1.O..(.>..../ox.z..."..0ez...'<.I.....d....y....}y/.<....a.a..L.)..J...~....RUC.....V...)....2=7W.^.5.V.EX/.:y...f.J.K@..x.&yyQ{.b..p4.~J.%...x..^..a.n=X0T..*.~..Y../..4V|.z.....Uq.+...VP......Rb.0..P].z)~cSP..y....c..x..0-..~...y..}.-8WI.Ud..#x<..b..X.j.|.d......\.....#.o.......l..5RuWX....rz....y.\,..v.WQ.......gIy...%M.1...".D.w..j.,/..T..j-kz.Ue'o..[....U.........C..L~y7..D.=.......^.)Xn..@.%.;..<........y.,...._..a....|..!.2...".....;.7<c....U.\............2...e..~8.>...*..i../.F$...U........H.B..,.!)s....f.4..V..-....}.3~.....5..A.#......*..uz.e}8..e.).......o.`!......y..O...d.'.t.....T#;1.fU\..(.]..Q.dF.0Y1*.Qw.....V..A?./...8......e...O.3...eB.@..R.ZU.,...t.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12494
                                                                                                                                                                                                          Entropy (8bit):7.971452883039599
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:rD26a/y9L0wvVkp4z/zior5p1uceV4GO575AZfNVO:Taa9I01/+otp19eVQAZfK
                                                                                                                                                                                                          MD5:88A04B93B01F5D78566FA6C7C84511F1
                                                                                                                                                                                                          SHA1:83C5607B90747EE01E6FAFF8CEB1FA6547FF2F31
                                                                                                                                                                                                          SHA-256:154DB160C48EF3AF8DA71DFAE6C1F09709DE9F4B138A6472C3DFB55DDE8DD7E6
                                                                                                                                                                                                          SHA-512:92E8A440A56FB70834641748ABFE2718F5D5ADE704623FA7ED124F6BC1D8E45966994D71DE6B3B8375BD2D9C3DFD8D55F9714D3802F850F3E210FC49F4CC5123
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy24/all-industries/create-visualize-anything-thumb-788x444.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@................../....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma................./.mdat.....&1=......2._Ld.....7...u.~.s........#...6.s.N.&uU.........ou.B.M.....^,.......!.m..L.~.J'zi...5.EA.o~..>a%.4.]....7.H..&.S......Y.....l....M7u|.A...\XX..'.-..yK;.....q......d......LP.hM.teX....~h..b..Q6.a....Q...l2.e.o.Z`.`..TF.....[.2...y.b.%..[..c.L\}...lDk.....0.y.r.e.l._...0mb..N...`JV"N...J%..].Q-.0....g.h].Eo.....Y..b.wE ,...U.\..Jf`^....'m...J:...HM_...x...@..j..`Z..g1i.>.....W....C4p.m~.8.\.G...T..R!.b.=.._."9U..H.o^........./.UG.....`=..f..u..J.h..m_.Y!. .....=b.~..y...k_!1c....V>...P.V.,...f...R......v.PA......<.+j.Z.....(.l..a.N...T........E.z......O7..DVk.Q._%..D....., EP.....j.,M5...G...u/..&.Hi.....2.."S..F)cu...u..h+..BX....C(.9.%.....J.............F...d.....#\.c....C2.{.]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1214
                                                                                                                                                                                                          Entropy (8bit):6.925737607348584
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:xal1hiyWwjx82lY2T3oVkK53yJ3VmA2LOsj8GY8a9AH:CuNn2kwJ3AAeOsYL8aAH
                                                                                                                                                                                                          MD5:FBDC4ED9A1E2EE4917A265306927BCF1
                                                                                                                                                                                                          SHA1:6D177725D8230DF0457E72004080F712E26FE624
                                                                                                                                                                                                          SHA-256:A78759EA185FD0FA42CA9BE1FC5BCA4D3167A2836DC6C85E479A19DBF57FE2C2
                                                                                                                                                                                                          SHA-512:E529A409048C78837F0D6A6EB77450070EEECC7915D81C45970915F3BBE92BFDAF9056580BB84C14B21C499D04A73945EECD0AD33C61942C5D28DAF06CC7C40D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/assets/images/blank.gif
                                                                                                                                                                                                          Preview:GIF89ad.d..........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:B06C130C478A11E6B3E8D67655718D4D" xmpMM:DocumentID="xmp.did:B06C130D478A11E6B3E8D67655718D4D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:492A1D7F478811E6B3E8D67655718D4D" stRef:documentID="xmp.did:492A1D80478811E6B3E8D67655718D4D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPONML
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1991)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):601037
                                                                                                                                                                                                          Entropy (8bit):5.505284548221384
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:HjLd+itimiSdLdLKYMv2KE6KaNmgRakbAm80MoqpLHlSZWYwV43LRsVnkaL3zYjK:HRMv2CNcdHEZNwV43LAL3zaHYoA
                                                                                                                                                                                                          MD5:A16BECA200B9884C6F7628B99C408C1F
                                                                                                                                                                                                          SHA1:F94A775973031AAA8CF577AA2A0D11AAEFB25558
                                                                                                                                                                                                          SHA-256:FCC96A0235BE4B51C3FE1CA54EA9CB5018F2E7B1EA37D912D1A31A7861084D61
                                                                                                                                                                                                          SHA-512:53C6DCFA1FA0B3592B32528F5D377B5AF434644071B801EED39F47FF2390C8048689EA7F93A05E328396626EBBECC6D1387E19B88684885D0AF70E98C596A00B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.loader ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{try{window.utag_cfg_ovrd=window.utag_cfg_ovrd||{};if(location.hostname.indexOf("www")===0&&location.hostname.indexOf(".autodesk.com.cn")>-1){var env="prod";var prof="global-sites";window.utag_cfg_ovrd.path="//tags.tiqcdn.cn/utag/autodesk/"+prof+"/"+env+"/";}}catch(e){console.log(e)}}catch(e){console.log(e);}.if(!utag_condload){try{try{if(document.location.search.indexOf('tiqPagePerformance=true')>-1){var tld='.'+location.host.split('.').splice(-2).join('.');document.cookie='adsk_waf_debug=on;domain='+tld+';path=/';document.cookie='utagdb=true;domain='+tld+';path=/';document.cookie='adsk_waf_dev=true;domain='+tld+';path=/';var ts=new Date().getTime().toString()+'_init';window.analytics=window.analytics||{};window.analytics.eventLogTiming=window.analytics.eventLogTiming||{};window.analytics.eventLogTiming[ts]='Tealium
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7913
                                                                                                                                                                                                          Entropy (8bit):4.81715808218937
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NnPYTv+3FFoDOuOy/PkpyKhzz7Rz1t/325PdsXEBR3lKzTR3hewtbx/tbJjarsbg:NRFPLzHJ1te5ldvKzTZgwtl/ttjarht
                                                                                                                                                                                                          MD5:2BC315838AB6C2AB94BCD518CDCBDF1C
                                                                                                                                                                                                          SHA1:211F6E41D2E9DAB13741732273AD2F3EF57252E7
                                                                                                                                                                                                          SHA-256:6091775D4586A0BD2FBF841BDFC4197909352C6592323FEC6FA3800BEE669DA8
                                                                                                                                                                                                          SHA-512:0B1B4FF8D00B1B7B9D52257FF95746B1F15F510695176366BED2D141D32F4DF8F2F3F770EE537140F94CA960A126FF8C412D3D5CC7855D7E7CA65BF40C0AB566
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-aem/rosetta-styles/promotions/promotion-styles.css
                                                                                                                                                                                                          Preview:.wp-promo-bar-small,..wp-promo-bar-medium {. padding: 16px 0px;.}..wp-promo-bar-small .wd-inline-icon .wd-icon {. font-size: 20px;. padding-top: 4px;.}..wp-promo-bar-medium .wd-inline-icon .wd-icon {. font-size: 24px;. padding-top: 6px;.}..wp-promo-bar-small .wd-responsive-grid > .aem-Grid > .core-container:nth-of-type(1) .cmp-container .text:nth-of-type(2) {. padding-left: 24px;.} ..wp-promo-bar-small .wd-responsive-grid > .aem-Grid > .core-container:nth-of-type(2) {. padding-top: 8px;. padding-left: 24px;.} ..wp-promo-bar-medium .wd-responsive-grid > .aem-Grid > .core-container:nth-of-type(2) {. padding-top: 8px;. padding-left: 32px;.} .div[class*="wd-bg-dark-"].wp-promo-bar-small a.wd-button.wd-btn-outline,.div[class*="wd-bg-dark-"].wp-promo-bar-medium a.wd-button.wd-btn-outline {. border: 1px solid #fff !important;.}...wp-promo-bar-medium.wd-bg-dark-scheme, .wp-promo-bar-small.wd-bg-dark-scheme{ . background-color: #AF1B1B; .}..wp-promo-bar-mediu
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 464x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42824
                                                                                                                                                                                                          Entropy (8bit):7.967233884350412
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:9zz93EW5FDlRBSyiI7V3rFRaWN2XUFCluDUghRIes51koeP8b8ZizQOWh:NFbxHxiIBFwS2XUCleFhRHsI1PMps
                                                                                                                                                                                                          MD5:1AD9BC44A714594D932056D6FF3DCDE5
                                                                                                                                                                                                          SHA1:7BDD82BE7EE8746952F9278B85C7A4B1D8DC30E3
                                                                                                                                                                                                          SHA-256:451DDE3CADF4FE2525343550BDFC88DA25F0A37F6F8F9E6F1B0342352F27CC47
                                                                                                                                                                                                          SHA-512:F52608DA798C7CE479ADDAF5BB7524F6D77B0D73C6572F97AB0D102EDEB8C3503A24BB347830D7EA00621CFC04E8E517BCC4488FC323C4E00D5E57CE1422A394
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C..........."..........6..................................................................ns@..>..76...bs..b.V`D.+.zX......S...#+......}`..w3+.[.5-F.y.O./.l..e].nG..4.mG.5y...}VJmrX...."...3...Zu}......|D.$[f...U.`.....2g..'..._.jF...,..U.3H....E.^|.i-..m..i..,.4..u...uh.t,F.s..m.{.vMs..94;|..?5+E<.O...5/.e.b2....,R...=]..Cm.=...vbUS\.L.O..7...R(..3..n.$.............I..{..aj..?._.l...l3U...../...l.p],p.-~gK..._.J.D.W).&Y$...e...US9..!.%.....?d.+7.*~c...>.....M..n.E..F....J.H..%.3...F.U}.Y]...#...}K.y.>..}i\..rI.%C+ub...g.s..fm......cO.P..*u:[.$...xn...6d....o.1..........T.f;...a...f.Q;Od../.[.H...G...U,`.GgF..3..y.J.}I..7.q..^:...S...mC.+^.e.~.j...8$J...W....."h.."b$jl.........}_.....4..ql~......B......l.v]W.u.._&P.4....k..4W[.?!..\.${..X.1J=*..6^..?...%...+^.......JV..L.vko.79h...kT.n.8...V..{W
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.366634665454505
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                          MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                          SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                          SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                          SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&pageType=&productCategory=&productGroup=&sku=
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):46680
                                                                                                                                                                                                          Entropy (8bit):7.989891445480794
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:TuYburjHSWDSrMqjVWPQ7+ewlAu7So5Ilfb94jkOwgMqWA3K0xIofzXF+HuACm:TusurjHkMqjwQ77+ElqllkH4m
                                                                                                                                                                                                          MD5:6FD953E81A895AAF2EF6389721FA1FD6
                                                                                                                                                                                                          SHA1:78384549EA05C109EFDD10620474C82D5992BE8C
                                                                                                                                                                                                          SHA-256:30531B3A42DE4D0A885BCC7371B7EF0DDF9858D02214ECA0A84F8F5C8BA32DCE
                                                                                                                                                                                                          SHA-512:F7E138FD2E4295B8DDAE35D015AC4F093F5E49A072AFD692AA5F2B08EF25F831E9AB5690A48707E2442815903604070E242F29AB8B445BD686845267D5E9C0D8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy24/all-industries/invent-manufacture-anything-thumb-788x444.jpg
                                                                                                                                                                                                          Preview:RIFFP...WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .........*....>y6.G..".(.]. ..cne..8T..V....j..:.'.u...8.|...L.........4.}.^..+.?..........[...o.G..U..=,.?.....c..G...[.......ho.MB.t.....~..M...........].i.T...E._..>......._Q...w........o.....~s.w\...m.'.....{....h...._.=QO;@...D....x.C.C..U....x+....+.}.:...L....L.k.t.......p..%....h....9......_.../%ucx..(.3.<wm..dq....~..>]x...I..#!.c.x>.{U.id.g....j.`h......\vl.B..6.U...dz......0...-...'0..Z.......g
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1218)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):23166
                                                                                                                                                                                                          Entropy (8bit):5.087475248427352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:dj4CfqnM6VbIMBdzj5bZvx2eNu2FFVaQk+5cP+6OYHY8YmtY6q60sxmpb9nZXIGy:djxfqn9iQ9zl60EA6z1Y2KM8K5wnoQ9s
                                                                                                                                                                                                          MD5:F42DDDEA1C5C0B3651F0D7E9D505FD24
                                                                                                                                                                                                          SHA1:1E33DDD67D976A89859B202EEE2CFF40A1AE3740
                                                                                                                                                                                                          SHA-256:E29EFD2F1E05FC6116A0DE681441D9F1C7D439D2B5B41CF40A295204953C2FA7
                                                                                                                                                                                                          SHA-512:FE4B3BC639A913E1F658A23BADBCADC614E63F11918AE533EF7CF3B0EF9CEFAE3606AB0EE16FC15BE0085631C4FC03D62C22A0B871AA5DA371094572ACF2FD24
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3541 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GoogleAnalyticsObject=""||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.GoogleAnalyticsObject].q=window[window.GoogleAnalyticsObject].q||[]).push(arguments);};try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete'|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1625
                                                                                                                                                                                                          Entropy (8bit):5.101474071269144
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:2VCJYtLNtrxBR7OJY8lQQoRTI8KNi586uQoLQoOuZ2PFSmV8Fc9iANJaneQ6GGug:0HfI+QysNk8tQqQSrmV+cUAvaneQcuqr
                                                                                                                                                                                                          MD5:B7A22A822A0D2909728FBFC8690D3DA6
                                                                                                                                                                                                          SHA1:D0A12ABFC370085EAA5DEF5E8BF4EA7FC72DFF0F
                                                                                                                                                                                                          SHA-256:83747FCF976CB8F34325DBD99A9E4A2425D44AE1D58EA172677544E378136E3E
                                                                                                                                                                                                          SHA-512:EC714F6B79E7E5DE209023046FA4AC3C9EFE07F30C2E3FFC9003480FCCC6AF83430E90C6FA1D96C00D9C8FD9739B7323B3F7031EB75148FCA19A310182AC9758
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function () {.. const addBanner = function () {. var timer = setInterval(function () {. try {. document.querySelector(".wp-gateway-content-row.wp-grid-row .wp-gateway-grid-col .wp-gateway-grid").parentElement.insertAdjacentHTML('afterbegin', '<div class="wp-edu-offramp">' + document.querySelector(".wp-edu-offramp").innerHTML + '</div>');. clearInterval(timer);. } catch (error) {.. }. }, 500);. }.. if (JSON.parse(sessionStorage.getItem('profile'))) {. //The cookie data was moved and it looks like oxygen_id no longer exists.. //I thought oxygenAnalyticsId might've been a rename but it is completely different.. //It appears currently JSON.parse(sessionStorage.getItem('meMenuUser')).userId matches what we need.. //let userID = JSON.parse(sessionStorage.getItem('profile')).oxygen_id || JSON.parse(sessionStorage.getItem('profile')).oxygenAnalyticsId;. let userID = JSON.parse(sessionStorage.getItem('meMenuUser')).userId;.. var xhttp = n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4815), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4815
                                                                                                                                                                                                          Entropy (8bit):5.815292047966408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUJ7lKVQTH:1DY0hf1bT47OIqWb1E7lV
                                                                                                                                                                                                          MD5:BCAB8537D7C04AB7F7FEC20D60382BC8
                                                                                                                                                                                                          SHA1:C7446138AF017C5662E7041F9B95DEF36709ED30
                                                                                                                                                                                                          SHA-256:44E1BC52182D52CC997D62E31B654A1E365CD1CA6BAB3EF80D888E8A20EA3411
                                                                                                                                                                                                          SHA-512:4AD2DC0CFFA60A6364564768F81E2FD2C486F3332F50DF5EF3D14596A8AB017BD796EAD5BD5D66166D44D46E1849F9C480A3F7877061E67F57F78FA78569987F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1014735949/?random=1724962559631&cv=11&fst=1724962559631&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):579
                                                                                                                                                                                                          Entropy (8bit):5.218352581828981
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:y72Hwsw1ZNzyEonoPfcdAF4ZNzzMf/nRjwdZNzyEono4:y72HcN9woPfByNnMf/ZcN9wo4
                                                                                                                                                                                                          MD5:C8FCF2FD0529340B7FF25655802D37FC
                                                                                                                                                                                                          SHA1:91109F50FB17BD8FA7BBD7DD543C6AEAA557C970
                                                                                                                                                                                                          SHA-256:1AC2BC8F8EB95613A8F158B96511A47AB11B9AE0B41E259C6D9DD8EBD46D90FE
                                                                                                                                                                                                          SHA-512:1A96CD3BE05C0E4C21D159D9C08CD4FFFCCC46221B0F096F532D5B0972DA352590AE7DB519BDC0591E2950187A2C43A5B13AB3B09F178ED1E5541AC327E4F373
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.launchdarkly.com/sdk/goals/6036b69d2552dd10cf829f3b
                                                                                                                                                                                                          Preview:[{"key":"cab01c1b-1a31-411f-8e6a-2b298b013ae5","kind":"click","selector":".uh-top-right-container .uh-search-container","urls":[{"kind":"regex","pattern":"^https?:\\/\\/(?:www\\.|(?:[a-z0-9\\-]+(\\.))+)?autodesk\\.[a-z]+(\\/.*)?$"}]},{"key":"2c9a314b-4e8f-4947-8dd3-43de1d6fdfd6","kind":"click","selector":"uh-search-container","urls":[{"kind":"regex","pattern":"/*"}]},{"key":"9636a003-2738-4db0-a7dc-e3c634155332","kind":"click","selector":".uh-search-container","urls":[{"kind":"regex","pattern":"^https?:\\/\\/(?:www\\.|(?:[a-z0-9\\-]+(\\.))+)?autodesk\\.[a-z]+(\\/.*)?$"}]}]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):235678
                                                                                                                                                                                                          Entropy (8bit):5.636006271080948
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:jrcqjLfnouI8wblwKLWZ7T95QV4P7BjXnibk+x+97H3vE:fjLfa8MyZ39z9XibkAE3vE
                                                                                                                                                                                                          MD5:E084A4479706CA3A9D2FECCA2967E94B
                                                                                                                                                                                                          SHA1:C40BC3BDE8263C1A97A0A622522D7D703D89967F
                                                                                                                                                                                                          SHA-256:B3AD89A23CF3EC8AB61D43E0EEE1781DFFEC0441C666C9A41B4294F55AC382C1
                                                                                                                                                                                                          SHA-512:68A91A0E35069D8F28F57BBE0D57942A91E7964F4046C919B0ABBF72985ED9300B562BFA6B526811EA559068FB95EB3582636D13D20E26DFAF665518AE893AB5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ia(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=-1!==document.cookie.indexOf("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Oa}function jb(){return void 0===db.dialogArguments?navigator.cookieEnabled||Ia():Ia()}function nb(){var Oa;if(jb()){var Ra=db.dT_,Wa=null===Ra||void 0===Ra?void 0:Ra.platformPrefix;if(!Ra||Wa){var Sa=null===Ra||void 0===Ra?void 0:Ra.minAgentVersion;.Sa&&"10295240705110949"<Sa+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Sa=(Oa={},Oa.cfg="app=0aaf01a672c3c403|cors=1|featureHash=A7NVfgqrux|reportUrl=https://psg-prd.apm.autodesk.com:9999/bf/dee0b18c-0606-403f-9634-093a46e2a879|rdnt=1|uxrgce=1|bp=3|cuc=3xz3uffg|mel=100000|dpvc=1|ss
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9896
                                                                                                                                                                                                          Entropy (8bit):5.487394929578588
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pIUoupNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:vbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                          MD5:01865023EAF2035524D2C5FBF9A5294D
                                                                                                                                                                                                          SHA1:51EB27BF76870271E39D3343ED0ED0F781F4B9F1
                                                                                                                                                                                                          SHA-256:C2FDD46E25026914D7FD1C280E1D83DC537060A0811737576DB46A4DAAF69685
                                                                                                                                                                                                          SHA-512:EC5EDF3FBA3BB256D3B39EBD3B15BE9D0B745E572B4C087F57582B1B0451EBF7139638BE40D356D678403B3975C318E195548E9CE65A50177479EC85307D836C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_b2b6Wn008pBGKWN&Q_LOC=https%3A%2F%2Fwww.autodesk.com%2Fla28-games
                                                                                                                                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"xAIg4q2Yee","zoneId":"ZN_b2b6Wn008pBGKWN"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):58247
                                                                                                                                                                                                          Entropy (8bit):7.996446052739363
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:Hn9dYxeRJxeGvFp+xOVUh3ZUsVwENuHUttEsXrz+OK:H98eRJFtpb6h3ZUsQHOEcz+OK
                                                                                                                                                                                                          MD5:2E78CC7BD03EA2DB77CC2B9F43D9BA08
                                                                                                                                                                                                          SHA1:B230747E5644FEBCB26742B87E3E0766ECFB1B61
                                                                                                                                                                                                          SHA-256:AB211E81C6C735E3D5E3B9B268119B50F88D0B029C7EE855B33CFAAF1567B0B7
                                                                                                                                                                                                          SHA-512:5DDA10DF3142114F026299C2F4B31D87CD9E1F0C8FA1CF2325EA4E6AA21693EC0282A87C95BA0D7836718F84D33BE6DC6268192F727BE96242F75DB7EB5D6280
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy25/state-of-design-and-make/design-and-make-with-autodesk-thumb-1172x660.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................y...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................mdat.....jd.'.....2....p.E.Q@.....b....mf.4.i..0..v:..T1.U..j.9H....:..{...*"....?\.?.96r...E4.,....1\.T....[J...dg.ZT..J....V......8.....j...,...i.......+.\.h.P&..e...x......CE...}5-S.C.n......<.h(.............F...7.L.Mu..F..".<5..../...J..k.Q .D..s...#-....V......$...zt...v.VGM...s.v......>.d.......]@..2.P...4f..'.......hq..{_.....a........P...z.<-..Z|.R.^._G..dM.S4H..h#D.Uc.....Z...{.CB^.5....VKdp%...."+...h.um.wg..../!...<..I...V.^.S.L..k.{..^...QJ..w.E..H...Y.....@........ER{.y6....e....A~..hbm.n..J.Y"...l.'c.+....[.d~.!.:..Z.2.....o-...#...|.<..\WC..a@r._..L.fd..h.lj"lc..EOY.N..J......6..;Z..../......#{$.v...3.......".......Y3\.!.e|E.....F....c%Zt..(l!.$...*,.)o.#.....qW...|.u.#.Y.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9368)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9423
                                                                                                                                                                                                          Entropy (8bit):5.473938125476746
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:DSuxF4gP43OE9jEv+Npx5q4L5ug4Lbt6/WMzULXxO:DSung39jEGzF4gYb/K
                                                                                                                                                                                                          MD5:3347047F81BCE4A945923D10619FF52E
                                                                                                                                                                                                          SHA1:070C752B234825708F904F5F47E8FE749D5099A2
                                                                                                                                                                                                          SHA-256:E357ECA185F880E974A4E09A3A465B8BE92C62D0F45398D339F29917A6900C0D
                                                                                                                                                                                                          SHA-512:50E647E695E366EDC73245519D53D87725015EF57CACB82E559DF87AAABD0BEF7148DC57C6845A701E867CF6066B16D9712B96ABDFBD286F6DA63DC9F722AC60
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/async-Nudge.e8a2406b.chunk.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[53078],{966070:function(e,t,o){o.r(t),o.d(t,{default:function(){return I}});var n=o(529439),i=o(601413),a=o(90815),s=o(72791),l=o(494340),u=o(6803),r=o(737547),c=o(278687),d=o(112714),p=o(208497),v=o(566970),g=o(654067),m=o(885112),f=o(589859),w=o(466962),h=o(955259),_=o(47863),x=o(780184),k={position:"relative",boxSizing:"border-box",marginBottom:"85px",marginRight:"23px",height:"auto",width:"355px",maxWidth:"355px",background:"#fff",border:"solid 2px black",boxShadow:"0 3px 0 0 black, inset 0 0 0 1px black"},S=function(e,t,o){return"oneConversation"===t?"contextual":("checkout cart"===e?"checkout_":"")+o.current},b=function(e){var t=e.onOpen,o=e.language,b=e.skipDelay,I=void 0!==b&&b,N=(0,s.useMemo)((function(){return(0,m.getParentDomainPath)()||window.location.protocol+"//"+window.location.host+window.location.pathname}),[]),C=(0,c.useSelector)((function(e){return e})),D=C.setti
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5078)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5149
                                                                                                                                                                                                          Entropy (8bit):5.109600120861425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:nY2uSwnrKxhJmWRTBwRln+ywTnTAgUNYTfJEI76NLqtO2BNVPMO51:Auxhw+ywDTR/BV33
                                                                                                                                                                                                          MD5:264C0E74DDD7766BF487E11A0DC2170F
                                                                                                                                                                                                          SHA1:BE275B6D00694A585A7026E70174B64ACAC84F14
                                                                                                                                                                                                          SHA-256:12B5F60491F06FA785DA741ED0A0E596E1D87F383AF2087149AD307274076172
                                                                                                                                                                                                          SHA-512:DB05E39BE040A6DEE2F8D5788058EE77A38B375B12767E8E8ECA1CF7F958886E690164336B2D083AC627EDA0551F96FC62E3BB759A76C9E7C0AA51F303CD7876
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/css/async-UniversalAssistant.5e9f7155.chunk.css
                                                                                                                                                                                                          Preview:.widget{bottom:0;color:#000;position:fixed;right:0}.widget-body{border-radius:0 0 8px 8px;box-sizing:border-box;height:100vh;overflow-x:hidden;overscroll-behavior:none}.widget-body::-webkit-scrollbar{-webkit-appearance:none;width:7px}.widget-body::-webkit-scrollbar-thumb{background-color:rgba(0,0,0,.5);border-radius:4px;-webkit-box-shadow:0 0 1px hsla(0,0%,100%,.5)}[class*=DSAvatarWrapper]{display:none}.handle{cursor:move}.handle-floating{border:5px solid transparent;height:90px;width:90px}.handle-ua{border-top:5px solid transparent;bottom:30px;height:620px;max-height:100vh;max-width:100vw;min-height:350px;position:fixed;right:30px;top:auto;width:400px}.handle-ua--hidden{display:none}.flyout__wrapper{background-color:#f9f9f9;border:.5px solid rgba(0,0,0,.2);border-radius:8px;bottom:30px;box-shadow:2px 2px 10px 0 rgba(0,0,0,.25);display:flex;flex-direction:column;height:620px;max-height:100vh;max-width:100vw;min-height:350px;opacity:1;padding:0;position:fixed;right:30px;top:auto;transit
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4380
                                                                                                                                                                                                          Entropy (8bit):3.914866212451842
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:nrdq2wLXSjDzGbbc3oouUhiuzuP5AmYm6FKHZ96I3OomZ5v5LPS6t:nS+LwI3dN0uzIBH3F+VZ5JP3t
                                                                                                                                                                                                          MD5:2B8E4F83A68895CFC6EE51C32473BD1F
                                                                                                                                                                                                          SHA1:25EF2E9E4909FF5A2A8C5CD4366A6470B3D46C1A
                                                                                                                                                                                                          SHA-256:F49B47854B8182BB29D167418E1E93C17C0C09CA66F1FEE982093D53084230F5
                                                                                                                                                                                                          SHA-512:92875976E1A4D17131B667BEBA25BE48B30341C49112844D8AD6897599B47B43D90D94700DA096134E5E662D7B4E19BC8E898D89157A4A290C1E90BCBC72C87D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/instagram-circle">. <g id="fill">. <path d="M17.02 8.26C16.9113 7.97822 16.7448 7.72232 16.5312 7.50876C16.3177 7.2952 16.0618 7.12871 15.78 7.02C15.3888 6.87767 14.9762 6.80327 14.56 6.8C13.9 6.76 13.68 6.76 11.94 6.76C10.22 6.76 10 6.8 9.32 6.8C8.89725 6.80321 8.47806 6.87758 8.08 7.02C7.79823 7.12871 7.54233 7.2952 7.32877 7.50876C7.11521 7.72232 6.94872 7.97822 6.84 8.26C6.69759 8.65805 6.62322 9.07724 6.62 9.5C6.58 10.16 6.58 10.4 6.58 12.12C6.58 13.84 6.62 14.06 6.62 14.74C6.62322 15.1627 6.69759 15.5819 6.84 15.98C6.94872 16.2618 7.11521 16.5177 7.32877 16.7312C7.54233 16.9448 7.79823 17.1113 8.08 17.22C8.49254 17.3576 8.92517 17.4252 9.36 17.42C10.02 17.46 10.26 17.46 11.98 17.46C13.7 17.46 13.92 17.42 14.6 17.42C15.0162 17.4167 15.4288 17.3423 15.82 17.2C16.1018 17.0913 16.3577 16.9248 16.5712 16.7112C16.7848 16.4977 16.9513 16.2418 17.06 15.9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPbm1IuCm4gDFdFiQQIduoweTg;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12209
                                                                                                                                                                                                          Entropy (8bit):5.142626059435574
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:nRFnNojImVVMyK3TXXUcgbRmYa0+GH5reJ33UONmT5Qad9FMjnAuXBB4NI5BallN:n3NsImVVMyKDJgFAarA33UnZCTjI
                                                                                                                                                                                                          MD5:2059A29628410F11F3CBF12E29C697D6
                                                                                                                                                                                                          SHA1:A085E8E066807E7D51D130C060435421D0B5077C
                                                                                                                                                                                                          SHA-256:1DC51A717E5BD1E31DC112E9FA5B871561536886ADC71DBC9069A5A7D45DC80E
                                                                                                                                                                                                          SHA-512:24375CCC649FCCAF6E9CEB3FD4568973691D68B36CD6012FB59C1575763BD0029F58D1161590E6C6EECD77BA8F4A7FAFC8494897A4532FCC9357E5D2E805E659
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3662 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, was "tmppxx7vubl", last modified: Thu Aug 22 14:51:21 2024, max compression, original size modulo 2^32 290101
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):92871
                                                                                                                                                                                                          Entropy (8bit):7.997053167092655
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:yUeV+z4HIDmTiaWkHKX/+cWvYpqW66FvlSw0+jqUkaJJ3psoxnCol96Q8Qwp31DE:y9V+z4oEHKX2cWvtz6BgUqUkgJZ7D9JH
                                                                                                                                                                                                          MD5:82BF6EF8CBF8BA63F2B02ED9E4A5458D
                                                                                                                                                                                                          SHA1:F9A7F72E0580573E3A06A19590935EFD43084EC4
                                                                                                                                                                                                          SHA-256:6BBA4C0258864DDA41513799B1231327743F8717F7C18E0FFD5EE306C98A3DE8
                                                                                                                                                                                                          SHA-512:90E78F0F1F08FF82354450E541B5F259A9EF969C2BF0A6337938DDF5EABCBC06A406EB0EA1DE0BCBB57659C1AB1AD546A1DF25B07909A55418FD0D2823E48682
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://edge.fullstory.com/s/fs.js
                                                                                                                                                                                                          Preview:....iP.f..tmppxx7vubl..}y_.;....S..\.. ..Y.t|..8a;..9.~.-.NL........*-.^Lr.......J.*.T...t6...0.....(...Z2...n.!..(..G|T.....i/..;V.....n...+..|0..k/...fS.A\..<.%am.$....v{{[.C%1VR...kS~.M...].^0Z.....J.....t.F...R}.".....`..@...t.....Jla..E.T..9..._......A=......bJ....j/..`.El....\..0..x.F...._.0..<9..$L.f.x..p.q1...E.?..A.x....Q..-/....8.I]gw...C>..oc.|.J-pd.3.\}....4?.Q.0..S.........g.P.....c.Rq..5B7....fm.u}'.D.m-.3H.".5....$<...o......W..X.^A..<.@.~....j....r.~D.b.....P.X.......#A0...ph.eGF6?.f.....\cN..A....._.&.3.C?.&.\/.J.y...)...I.......Ge.4AY>..o.....q...i..%s...lzg#........,..Q.......s...8.al.p.#M..{.`..|B...d8......:wh..[...........I}.....N.......\d....-.9.6..0..............._...h..''...K...E.`.R.~.].i..b.i...X..e.o.$..~s......`...f....*1v..Vh7.&...&.D...;s.-9W-....e8.4.......`5.*0..a.m.M.Su~......,.<.m......Fw...0M`a.q.B.v..t.,...g.6...m.Q.+.....]_.,.@.9.AKEH..4.|F.X.\,..a..%..b. .J...8.Q...v|.#.F.3..n_.....C=v..4
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, progressive, precision 8, 1600x680, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):161982
                                                                                                                                                                                                          Entropy (8bit):7.8559879055116175
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:45JA9Nvy//UmBKgqYmVIRD/qf9y6w8qCBLVDArYSFiOptAyNvaQZ:mJ+vMMfYmV+pvCBL1ArRiMtAyxaS
                                                                                                                                                                                                          MD5:B449E5315218B9F5DAC48D649962C34D
                                                                                                                                                                                                          SHA1:D36606A2E2BD2A4A179111BC45C986FE10B8E95F
                                                                                                                                                                                                          SHA-256:11C100FFE42CED7B42C89B29B2030C412BE718A0278F149B56B4D1DDF121F7D7
                                                                                                                                                                                                          SHA-512:AEFF0095FD8900C7A5207C86C55A7E69BE18A2BDDC618691C6685A1C02578A8EAAB7272B5564EB1D302C37520C95A4D08E04954351EE61CF04EEF894E758637E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2495)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11608
                                                                                                                                                                                                          Entropy (8bit):4.943893634495412
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:2Hkev6Uk5qeB40ZGDU4D01GzA8watRJatVO29a7:2H7yU+qe+MsU2osUquOyA
                                                                                                                                                                                                          MD5:C8DACAFCAF49E8CEAE49C46B5C4A4DF6
                                                                                                                                                                                                          SHA1:658A2A6D6C0C3D5DE7B3BC2F5DA8580FB5378687
                                                                                                                                                                                                          SHA-256:F19404FA0D8A1DB111EF4D0608C0582DAD98BD97619E18F5F325E12A3DE387CE
                                                                                                                                                                                                          SHA-512:4DAE1F157B8E321D92AC4BF15A837397B71712133F2334FF459205EAEE0ED04E20A3572EEF70CC17345CA25E30CD72259382409808054F6B2847780E251941EF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/mfe-buy-component-flex/dhig/app.css
                                                                                                                                                                                                          Preview:@keyframes buy-component-infinite-rotate{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}.dc-tab-tooltip{cursor:default;display:none;margin:40px 15px 0 -15px;position:absolute;right:0;top:0;z-index:50}.dc-tab-tooltip.dc-visible{display:block}.dc-tab-tooltip.dhig-theme--light a.tab-tooltip-link{color:#000;text-decoration-color:#000}.dc-tab-tooltip .dc-arrow{border-left:5px solid transparent;border-right:5px solid transparent;border-bottom:5px solid #F9F9F9;box-sizing:border-box;content:"";cursor:default;display:block;height:0;right:0;margin:-5px 0 0 0;top:0;width:0}.dc-tab-tooltip .dc-tab-tooltip-wrapper{position:relative}.dc-tab-tooltip .dc-container{background-color:#F9F9F9;border-radius:2px;max-height:320px;left:0;top:0;overflow-x:hidden;overflow-y:hidden;margin:5px 0 0 -110px;position:absolute;width:210px;z-index:1;-webkit-font-smoothing:antialiased}.dc-tab-tooltip .dc-container .dc-content{box-sizing:border-box;cursor:text;display:block;margin:0 0 20px 0;overflow-wrap:brea
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7589
                                                                                                                                                                                                          Entropy (8bit):5.158689954300515
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pngxKQAxBw1mxzvx1mNUxWVaxkLxKTjRxK1gxMD/zgj1gj8:pKKQqBw10zZ1mgWyktKPnK1KMDkCI
                                                                                                                                                                                                          MD5:0403F07A6FFE63BB3EB093C4D9889064
                                                                                                                                                                                                          SHA1:E4EBEBBB1C952A933CFDB420C2CDDFDCF60A57AC
                                                                                                                                                                                                          SHA-256:C7FE0C2E959ACBC6A50231C77BC982E86A43EF3EE2AA666399629312F40F752D
                                                                                                                                                                                                          SHA-512:72DAC03D3EE5C7EC2392DA6B7B3CF0F7B6AA69C70712810D64FA64CFC3AC9CAC6E90560138507DF626FB877A245E69CDE68FDBB416DDCA65A4919574C6BC8A19
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"media":{"accountId":459305,"accountKey":"wistia-production_459305","analyticsHost":"https://distillery.wistia.net","aspectRatio":1.7777777777777777,"assets":[{"type":"original","slug":"original","display_name":"Original File","details":{},"width":1920,"height":1080,"size":95587514,"bitrate":24867,"public":true,"status":2,"progress":1.0,"metadata":{"av_stream_metadata":"{\"Video\":{\"codec\":\"h264\",\"duration\":30.03,\"pixelFormat\":\"yuv420p\",\"rFrameRate\":\"24000/1001\",\"avgFrameRate\":\"24000/1001\"},\"Audio\":{\"duration\":30.03}}"},"url":"https://embed-ssl.wistia.com/deliveries/00653cb417746fc84ad8d5325a2ae80f.bin","created_at":1723582082},{"type":"iphone_video","slug":"mp4_h264_939k","display_name":"360p","details":{},"container":"mp4","codec":"h264","width":640,"height":360,"ext":"mp4","size":3610843,"bitrate":939,"public":true,"status":2,"progress":1.0,"metadata":{"max_bitrate":1278776,"average_bitrate":961555,"early_max_bitrate":1278776,"av_stream_metadata":"{\"Audio\":{
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):196246
                                                                                                                                                                                                          Entropy (8bit):5.620860857150704
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:RouI8wblwKLWZ7T95QV4P7BjXnfx+97H3vE:E8MyZ39z9XZE3vE
                                                                                                                                                                                                          MD5:547F7F5173EDD4B546DE276905EDE59F
                                                                                                                                                                                                          SHA1:FA21A0477DC24AFB4E14B363BD777276EECE5B77
                                                                                                                                                                                                          SHA-256:38BA625229DE4CD43BC547A7C719437215AFD27911996A41A39CFB0413ECD227
                                                                                                                                                                                                          SHA-512:8D1F330B13CEA2037D681DF60531C8C6C942F0CA0B71714741ECF5B6B03B42F33BFEC69AC4B7E020ED8267C1EA04B6E5FFC9D361CFC5C49310647D61F9CBDE16
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/ruxitagentjs_A7NVfhqrux_10295240705110949.js
                                                                                                                                                                                                          Preview:(function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(f,k){f.__proto__=k}||function(f,k){for(var p in k)Object.prototype.hasOwnProperty.call(k,p)&&(f[p]=k[p])};return jb(a,b)}function nb(a,b){function f(){this.constructor=a}if("function"!==typeof b&&.null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");jb(a,b);a.prototype=null===b?Object.create(b):(f.prototype=b.prototype,new f)}function db(a,b,f){if(f||2===arguments.length)for(var k=0,p=b.length,z;k<p;k++)!z&&k in b||(z||(z=Array.prototype.slice.call(b,0,k)),z[k]=b[k]);return a.concat(z||Array.prototype.slice.call(b))}function kb(a){var b;return function(){if(b)return b;var f,k,p,z,K=-1!==lg?lg:(null===(k=null===(f=Eb.dT_)||void 0===f?void 0:f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (869), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):869
                                                                                                                                                                                                          Entropy (8bit):5.601128422761226
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHv4ZKRy5MVxHnSauIoawDjfODIfzIP4TiUMGT2IWaEu0HP9:hMiRO9fKvZZoavUfzsg8G9PaPtGQwu
                                                                                                                                                                                                          MD5:3DCB5381EF1B2C947238FE1FCED43713
                                                                                                                                                                                                          SHA1:9607FC69D9E34129562CB3F2788A92E91237A92A
                                                                                                                                                                                                          SHA-256:3AC3A806417BC831301F1FC23330C4716AEB48E19813507DDB1624D638BD87E7
                                                                                                                                                                                                          SHA-512:A035D89C0B2D132B8630E1560F410DC16BD91EA964AD4D73DCA86BB795F9E635C480D61BF9A7827131D9B3296278CD99B5E184E23D1D8AC391520FA1420C2B9F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://4205822.fls.doubleclick.net/activityi;dc_pre=CJ203aWCm4gDFbZY9ggd-VgHNg;src=4205822;type=invmedia;cat=adska0;ord=7620657302407;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=Autodesk%20%20LA28%20Games%20%20Official%20Design%20%20Make%20Platform;u13=desktop;u19=adsk%3Aen%3Ala28-games;gdid=dYmQxMT;ps=1;pcor=509982859;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJ203aWCm4gDFbZY9ggd-VgHNg;src=4205822;type=invmedia;cat=adska0;ord=7620657302407;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=Autodesk%20%20LA28%20Games%20%20Official%20Design%20%20Make%20Platform;u13=desktop;u19=adsk%3Aen%3Ala28-games;gdid=dYmQxMT;ps=1;pcor=509982859;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games"/></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:kn:k
                                                                                                                                                                                                          MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                          SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                          SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                          SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(OA)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11110
                                                                                                                                                                                                          Entropy (8bit):4.724157913144892
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:JZ26J3awNsM6afLcv14LwjgTTEcVsAbUNorouAijFxhVeFtjEjsWZ4nDAuSJ2+O6:JZ26JKwNs5kLo14LwjgTTEcVlbUNoroc
                                                                                                                                                                                                          MD5:32F939246C754919C3D90F734EB35DAC
                                                                                                                                                                                                          SHA1:C7B085D9D615A73B39ED423F75BB6CC6CBAFE22B
                                                                                                                                                                                                          SHA-256:DDC9C9F3D4A856BAD2FC1290ABE353BE85CBEB040FCEE19F4FAFBC041CD1DB12
                                                                                                                                                                                                          SHA-512:54C26A8035D9549EA58ED932427BBD14A7B9A9669C4716DCB64A514EFEA7560AD2A2D5F2AE5063CDB6A0D4AED48A16E920D99C5AE7418E40FA18D13D1A92975D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.launchdarkly.com/sdk/evalx/5d680cac33a97f08bba79212/users/eyJrZXkiOiJkb3Rjb20tdXNlciIsImN1c3RvbSI6eyJsb2NhbGUiOiJlbi1VUyJ9fQ
                                                                                                                                                                                                          Preview:{"ECEEDU-4500-reverification-banner":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEDU-4552-ec-failed-banner":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEDU-6548":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEEWEB-10159-loader":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEEWEB-10366-marketo-servlet":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":148},"ECEEEWEB-10823-24-support-aex-forms":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEEWEB-11235-support-dynamic-program-filter":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEEWEB-12599-domain-consolidation-derive-current-site-path":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":148},"ECEEEWEB-13700-domain-consolidation-locale-json":{"flagVersion":64,"trackEven
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):741
                                                                                                                                                                                                          Entropy (8bit):5.388391209442296
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:TMHdPNBi/nzVJ/KYf3nTOsgpG5ojhnJ2Gd/Vr8Z6+kU/G1G7iGAf:2d/ATLf3hgo5obhJ8sUuMR2
                                                                                                                                                                                                          MD5:D4A1C3F9DA580D8DD0B4B1823C4EC2DB
                                                                                                                                                                                                          SHA1:D88A48100C417E0CA28E14334A8204FBD06025AF
                                                                                                                                                                                                          SHA-256:0F4CF7E6CFFC2F84E5F54B25A9FBDAA07668B6556ABA174EE15F651F6E389429
                                                                                                                                                                                                          SHA-512:1D28121D8AF2CEA4609888920EC5B14333070BCF1A7F4AD95B3BE5A66C1417A7A42E59720B760C436E623201D371BEEA53432B69003FCACB358CB74EB6A38021
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">.<g>..<path style="fill:#4E4E4E;" d="M19.8,4.9c-0.1-0.1-0.3-0.2-0.5-0.2H4.7L3.8,0.5C3.8,0.2,3.5,0,3.2,0H0v1.2h2.7l2.5,12.7...c0.1,0.3,0.3,0.5,0.6,0.5l11.8,0.1c0,0,0,0,0,0c0.3,0,0.5-0.2,0.6-0.5L20,5.4C20,5.2,20,5,19.8,4.9z M17.1,13.2L6.3,13.1L4.9,5.9...h13.8L17.1,13.2z"/>..<circle style="fill:#4E4E4E;" cx="7.2" cy="18" r="2"/>..<circle style="fill:#4E4E4E;" cx="16.3" cy="18" r="2"/>.</g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expiration=1727554500&gdpr=0&gdpr_consent=&C=1
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):196246
                                                                                                                                                                                                          Entropy (8bit):5.620860857150704
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:RouI8wblwKLWZ7T95QV4P7BjXnfx+97H3vE:E8MyZ39z9XZE3vE
                                                                                                                                                                                                          MD5:547F7F5173EDD4B546DE276905EDE59F
                                                                                                                                                                                                          SHA1:FA21A0477DC24AFB4E14B363BD777276EECE5B77
                                                                                                                                                                                                          SHA-256:38BA625229DE4CD43BC547A7C719437215AFD27911996A41A39CFB0413ECD227
                                                                                                                                                                                                          SHA-512:8D1F330B13CEA2037D681DF60531C8C6C942F0CA0B71714741ECF5B6B03B42F33BFEC69AC4B7E020ED8267C1EA04B6E5FFC9D361CFC5C49310647D61F9CBDE16
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(f,k){f.__proto__=k}||function(f,k){for(var p in k)Object.prototype.hasOwnProperty.call(k,p)&&(f[p]=k[p])};return jb(a,b)}function nb(a,b){function f(){this.constructor=a}if("function"!==typeof b&&.null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");jb(a,b);a.prototype=null===b?Object.create(b):(f.prototype=b.prototype,new f)}function db(a,b,f){if(f||2===arguments.length)for(var k=0,p=b.length,z;k<p;k++)!z&&k in b||(z||(z=Array.prototype.slice.call(b,0,k)),z[k]=b[k]);return a.concat(z||Array.prototype.slice.call(b))}function kb(a){var b;return function(){if(b)return b;var f,k,p,z,K=-1!==lg?lg:(null===(k=null===(f=Eb.dT_)||void 0===f?void 0:f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):44919
                                                                                                                                                                                                          Entropy (8bit):7.9705469787543075
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Y7ocRzzKVA6OKtW+0JaZD0SMP/zjPUBd4y7d3lKukR3IYvoUuN99roy:sPSS0hD0SUrr4f7WuM3vgN99roy
                                                                                                                                                                                                          MD5:56C77288893B8A961F857E69A830517D
                                                                                                                                                                                                          SHA1:F2F9C6C9841E9D202CCCC6009C58049FB7A6210C
                                                                                                                                                                                                          SHA-256:B9DFB95E824B52AA4C6653F0596E8BEBCE227BFFCFB9135EAA992AB880F8E1D6
                                                                                                                                                                                                          SHA-512:83DF1213CE5581D6AE7AFB26431312EBBA48BD3A90FBD2632CD7AE731BEB5C10BE9458B3D90888D132CB089E461239E2F984C99A270355FFA4C59FED5E0F9B30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0...................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.............."..........5...........................................................................>hB....h.J...t.....@i%|.!|.<..q...x:9...*...@w@..J.X:j.H'........P....iL..13.<HN.t.2.]b.uD......]T\Q.........&....D.H...J.^.9d...fZ...9.|../0....e|5.g.....1....$$.{&.=s@.?D.Uc..>.....U..:.&.V..".'
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.366634665454505
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                          MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                          SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                          SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                          SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F?
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2456)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13656
                                                                                                                                                                                                          Entropy (8bit):5.163256866958241
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:gRFnNojImVVMyK3TXXUcgbRmYa0+GH7zkDI/zYWF1TpRmZVeX3UDNmT5Qad9FMj8:g3NsImVVMyKDJgFAX3o3U2ZC0jkw
                                                                                                                                                                                                          MD5:B47AE1CA27090A6E097E4A3773B15568
                                                                                                                                                                                                          SHA1:3404F8DD7C389BE9E16A2D96B24133D217E49F21
                                                                                                                                                                                                          SHA-256:3B81F5950E476E92EFB48E470C5E89D927D2C04FFFE2D16F61D8087BA01C6BE7
                                                                                                                                                                                                          SHA-512:F047C5CDA6C7313F8738A9C2D5893549A13554033A65E9234D29A184553CDC31625DC7C8392A8B96F15DCF41D20676CEBF593795313C3DBDD9FE728D7CD4EA86
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3643 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3592
                                                                                                                                                                                                          Entropy (8bit):5.252406174272149
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:YrFtR1QEnN5ejImVB/b1ybGUGo4QJUbNzmojrYsXOTiRfr:Y3FnNojImVVMbGZ3bNzmojHOTidr
                                                                                                                                                                                                          MD5:7E1BE25C642859C7BDB003E0B0661510
                                                                                                                                                                                                          SHA1:B4F52C53DD2A353633991CB6D3A00EBB7B9C1DF7
                                                                                                                                                                                                          SHA-256:E684DAF4ADB15BC9E7C211BE3EE61B904B4CE39E55BD7171662A493D9CEAAD6D
                                                                                                                                                                                                          SHA-512:C6CDC0ABA05E8ECB7E7A1658390A8C0255C2EB441B44503169051F19E44178F653A86B143F61ED563821FDAB27B19CD6E556E2B06500B0354EEE742494203E0F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.2217 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..var _linkedin=_linkedin||{};var _linkedin_data_partner_id=_linkedin_data_partner_id||"";try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEv
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4065)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4114
                                                                                                                                                                                                          Entropy (8bit):5.411776950021485
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:00RILZkUXNL64XfQWvT4qABZJUuSl1LcUT68yx8ZMyCdE6Pw3ebY3ZM/3x11iZTk:00REX/SUdTL1I4oYW3xu/8D
                                                                                                                                                                                                          MD5:5682B447990FAA447840E47342782551
                                                                                                                                                                                                          SHA1:2811D178F407C10BB30CF79C48B720E216330826
                                                                                                                                                                                                          SHA-256:B546D1CF9D82D424EDE10D45A212958622BF6EEA9F002F1CCC741E61D35E2920
                                                                                                                                                                                                          SHA-512:E32F3E64F89B80C2121B6773425B8F73019CC0D05B90F5871BB8B5C16F0F04F7881F2091764C2BA578342104FD4EE9C4EC0C9C97184FCF3B2C44DB9349B328C7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[66962],{466962:function(e,n,t){t.r(n),t.d(n,{adobeAgentAvailableEvent:function(){return h},adobeAnalyticsModalities:function(){return r},appendAnalyticsParamsToLink:function(){return u},fireCallbackAnalytics:function(){return d},initAnalytics:function(){return c},setAdobeAnalyticsValue:function(){return s}});var a=t(213306),i=t(722043),l=t(885112),o=t(91093),c=function(){window.__analyticsChangeContext=window.__analyticsChangeContext||[]},s=function e(){var n=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"page_view",t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"",c=arguments.length>3&&void 0!==arguments[3]?arguments[3]:"",s=arguments.length>4&&void 0!==arguments[4]?arguments[4]:"",u=arguments.length>5&&void 0!==arguments[5]?arguments[5]:"waf - uhm",r=arguments.length>6&&void 0!==arguments[6]?arguments[
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CKXe4YqCm4gDFaliQQIdP_Em-A;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=*;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (24718), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24718
                                                                                                                                                                                                          Entropy (8bit):5.552091216674479
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:F3lJ9yv7c/ZN3EFCuv7SaNgez1icMmpGQWxoA9PBrVMgdHADeGClmC5+xoFYO:F3lJ9yv7c/ZN3EFCuv7SaNgez1icMmpA
                                                                                                                                                                                                          MD5:AB58B692B9617D8CB5EAD73A6AD2E60A
                                                                                                                                                                                                          SHA1:0928D672E37E576F4C428020ABC95F835A56367E
                                                                                                                                                                                                          SHA-256:FC646E9086D711A63231E4805337D3AF48ADFD9850FB5B797C836A6F8115AB79
                                                                                                                                                                                                          SHA-512:95A5B6CCE96BFBF3E805F9C0D6A8BB8FA3F81AB008FE3915BF771EAF706D4665DA12CDFA1146E9BB05D40E20BF5AEBF6FE0DFB24F7603C92B26DF8B434CA42C8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make?
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j6629893563","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j6629893563","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1scG6BSA!2saZjAyA!3sAAptDV6dPJSE"],"userBiddingSignals":[null,null,1724962504692805],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=170428837852\u0026cr_id=574304201713\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds_dv3=${RENDER_DATA_td.doubleclick.net_DV
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14482)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):14528
                                                                                                                                                                                                          Entropy (8bit):5.544029915513571
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ets8G65a4T1bKLU3FT3nlTNoV1nsHe5UU1nQhvEZ2hGmBjIErC0yitXQjWFL7lun:jH65jTIsFrlyVBsHeSUBKvEQhGmBjIEc
                                                                                                                                                                                                          MD5:5809044EA6519DFB8B280D3978C59562
                                                                                                                                                                                                          SHA1:3E051B06A8FA14CDB6BB87C32532E9162C072C00
                                                                                                                                                                                                          SHA-256:E66649223BBCFCC130B17432E990931CA3F67833EA5D36762523A31266E322BE
                                                                                                                                                                                                          SHA-512:0480AB871A8C1FFE6862C2BB43100808449F194C1CE086695DC3E2EA408C36BB3DA9AE52B63EBE931BFE31E2904F3F0604539251CF42A65EBD4496950BBC7C16
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(()=>{"use strict";class t extends HTMLElement{constructor(){super(),this.urls={local:"https://swc-stg.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",dev:"https://swc-stg.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",stg:"https://swc-stg.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",int:"https://swc.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json",prd:"https://swc.autodesk.com/web-mfe/flex-rates/flex-rate-sheet.json"},this.cfUrl="/content/dam/autodesk/content-fragments/global/{0}/content-hub/buy-configuration/buy-content-configuration/jcr%3Acontent/data/master/flex-tokens-per-day.json",this.cfLocales=["cs","da","de","de_ch","en","en_ae","en_au","en_ca","en_gb","en_hk","en_in","en_my","en_nl","en_nz","en_sg","en_za","es","es_ar","es_mx","fi","fr","fr_be","fr_ca","fr_ch","hu","it","it_ch","ja","ko","nl","nl_be","no","pl","pt","pt_br","ru","sv","tr","zh","zh_cn","zh_tw"]}async waitForData(t){let e,i;return new Promise((s=>{window.adsk.api.configs[t]&&s(!0);cons
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57241)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):62231
                                                                                                                                                                                                          Entropy (8bit):5.435784306141942
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:xGYOf9tcaaw9oBkii04NmX8VyHwLR7nXifI40dQ2qlxv2gyjzzGifXs/S4J1ycWK:gYOf9tcq9oBk8X8VEwfqlxv21zZcLcKp
                                                                                                                                                                                                          MD5:EAE234FCCCD2133B9D2B35708C4332D2
                                                                                                                                                                                                          SHA1:79F22B1B2825A8246030B0470691650A75A25360
                                                                                                                                                                                                          SHA-256:C130DE8CB80F8A06EA89224B205773B8FE007FC4D1005D99E0F4D7E2848405D9
                                                                                                                                                                                                          SHA-512:F93E203EAF6DDF633E3D2F4950F78877C2ADA8FB6DD58824F148B6CCC1B36B63577AC281578B7C14B2C5651286B1FD6A2E2D3AE21035365292EB6604C273C09C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.sync ut4.0.202311281412, Copyright 2023 Tealium.com Inc. All Rights Reserved..(function(){function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substring(1,i.length);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return!1}.function getCookie(cname){var name=cname+"=";var decodedCookie=decodeURIComponent(document.cookie);var ca=decodedCookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' '){c=c.substring(1);}.if(c.indexOf(name)===0){return c.substring(name.length,c.length);}}.return"";}.function setCookie(e,n,o,h){void 0===o&&(o=null);var t=o;if(t!=='session'){t=new Date(o);if(t.getTime()<1000){t=new Date();t.setTime(t.getTime()+24*o*60*60*1e3);}.t=t.toUTCString();}.var a=null===o?"":"expires="+t;var d=encodeURIComponent(n);var hostname=h||document.location.host;if(utag_data["tealium_environment"]!="prod"&&/^localhost(\:\d+)?$/i.test(hostname)){h="
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 464x580, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):30771
                                                                                                                                                                                                          Entropy (8bit):7.961819721037623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:hZ84T4sSM+PNFKfY6OV3FX59Pie/yHJGqr:hbT4sSFPNCsDvM
                                                                                                                                                                                                          MD5:6F30F021D97F579C25E5BFF1A7FCF166
                                                                                                                                                                                                          SHA1:10A3A93FB075340B0855E0FE3291730962480C8B
                                                                                                                                                                                                          SHA-256:A18665F820961CF5857C9813335D67BE9DDC524D07FEFB681F0B6924C9D520CD
                                                                                                                                                                                                          SHA-512:768BDD794C4B717ABC69DAE59B0EAD4EB65B75466ABBF91B5797521709180B9C681A0363C33CDE6E72DA8C4D2650C3DA3BC3FC3486C9CA6C746A142A499F6EE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e" xmpMM:DocumentID="xmp.did:22E6397F0C7811EE9D40BD4163ECE576" xmpMM:InstanceID="xmp.iid:22E6397E0C7811EE9D40BD4163ECE576" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:60feeb89-4a83-46eb-ae6a-f8660a6585a9" stRef:documentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (794)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2024
                                                                                                                                                                                                          Entropy (8bit):5.266156885083182
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:W1rQ6mYIQJUtq3iP9jbEdO/M0wU/wmTIAmks5:W1GYIQJUtq39Lpmhs5
                                                                                                                                                                                                          MD5:8A28F4CBA1262F4ADD76DE757221C2C1
                                                                                                                                                                                                          SHA1:F455B44466D398F2CE3CA89582D22EE12FA9ACBB
                                                                                                                                                                                                          SHA-256:77D543FE1CBC73755175D8A8D78FC006B0CA9C0C4984229B163EEEE908D22D8B
                                                                                                                                                                                                          SHA-512:568D92B5294E9B6F1AFE66873D7FA7D204AD5271CDA9D98988512233FBFFBBD06DB84F508AB0F3AB356D938ED8A966748D239FBCC8A71E6698D2B556A889C74B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.2592 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){var c,d,e,f;u.data={"qsp_delim":"&","kvp_delim":"=","samplerate":"100","siteinterceptid":"ZN_b2b6Wn008pBGKWN","usezones":"yes","base_url":"//znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?"};c=[];for(d in utag.loader.GV(u.map)){if(b[d]!==undefined&&b[d]!==""){e=u.map[d].split(",");for(f=0;f<e.length;f++){if(e[f]==="siteinterceptid"||e[f]==="SiteInterceptID"){u.data.siteinterceptid=b[d];}else if(e[f]==="samplerate"||e[f]==="SampleRate"){u.data.samplerate=b[d];}else if(e[f]==="usezones"||e[f]==="base_url"){u.data[e[f]]=b[d];}else{c.push(e[f]+u.data.kvp_delim+encodeURIComponent(b[d]))}}}}.if(u.data.usezones==="yes"){c.push("Q_ZID="+u.data.siteinterceptid);}else{c.push("Q_SIID="+u.dat
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                          Entropy (8bit):4.598126826110378
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEM/BMMQTZFDbyPtHxtnjtCZVxnkv4Eya:n/+1bwHxtnB6V1kv4Fa
                                                                                                                                                                                                          MD5:1F8773127A3A081BED7ABBCA0A245724
                                                                                                                                                                                                          SHA1:ED60A1CB66422D8396900D26181842CBA405D5F0
                                                                                                                                                                                                          SHA-256:5C1DE5829E781593C1DB1BD71A17EDB93FCDC177131B201EE2E08A4FBA5D9E82
                                                                                                                                                                                                          SHA-512:6627F8872457DCDF3B43D73B91F12B6F2A92F9C97FCC02EE50BACA90FF114326A918F2CFE4639F4274AFAECBFE0AFC29AF99FF30E51639CB61986E80BAABA42B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/youtube.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/youtube">. <path id="fill" fill-rule="evenodd" clip-rule="evenodd" d="M19.8105 5.44C20.6696 5.66729 21.3435 6.33354 21.5805 7.19C21.8699 8.77677 22.0105 10.3871 22.0005 12C22.0105 13.6129 21.8699 15.2232 21.5805 16.81C21.3478 17.6731 20.6736 18.3473 19.8105 18.58C18.2505 19 12.0005 19 12.0005 19C12.0005 19 5.7505 19 4.1905 18.58C3.32741 18.3473 2.65322 17.6731 2.4205 16.81C2.13109 15.2232 1.99048 13.6129 2.0005 12C1.99048 10.3871 2.13109 8.77677 2.4205 7.19C2.65322 6.32691 3.32741 5.65272 4.1905 5.42C5.7505 5 12.0005 5 12.0005 5C12.0005 5 18.2505 5 19.8105 5.44ZM15.2005 12L10.0005 9V15L15.2005 12Z" fill="currentColor"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):291
                                                                                                                                                                                                          Entropy (8bit):4.935212451823683
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKEmc4sled6GMowRQaVPhEloVQ6mqZlluBC:trwdU/gKEMd/7iPEloVQ6hlluM
                                                                                                                                                                                                          MD5:01F0FD3623FFB9CBCBE4645EA66543F8
                                                                                                                                                                                                          SHA1:9524BC1940EA1C92693E274AFEE13C5C4683B1DB
                                                                                                                                                                                                          SHA-256:74E9E32304AA0A8FCC8C0BBC783D6D8AD0FA42A6C64279C00CCBBA950BDFE946
                                                                                                                                                                                                          SHA-512:C39A63CEC47234C7D6AD362E6DE388729AEBA60DDC96BF71F0CFAD54A06D2E9C8F3A524DEC3D89DB954CE0F2D62A055C8A856718670FBE41B2FB5E0C32068074
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/utility/caret-right.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="utility/caret-right">. <path id="stroke" d="M9.5 6L15.5 12L9.5 18" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):244
                                                                                                                                                                                                          Entropy (8bit):5.244009021740475
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:yEi7AGMvTucIlVZNvQ/egRn7Walvc052RM00s1AV:yCGOwVZNzUKqvcAWMRs1a
                                                                                                                                                                                                          MD5:4CBDD3ED91F884D55EE4B4A4AB2322FF
                                                                                                                                                                                                          SHA1:53888C6081C84691FABA42A1EF42FE3ABE145E4C
                                                                                                                                                                                                          SHA-256:7E68CFFA9CBCCEEA7FD64CBCDDF1FA7BEC3B3ABD7BCC4E236F4F13622E1D8519
                                                                                                                                                                                                          SHA-512:F117A96BA772298D6809189CF19EDD5D644CD04B4B967E7AC63FA4A1321C80C89DDABC94EF6ED769CF4D5F40470A5A88E0BD715C9CB0EF2AC5CC2F04991D50F1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.launchdarkly.com/sdk/goals/5d087646dfee14076bab4def
                                                                                                                                                                                                          Preview:[{"key":"251b7899-f759-491e-a575-aabe3304e8d8","kind":"click","selector":".ua-fab-icon","urls":[{"kind":"regex","pattern":"https?:\\/\\/((www|www-pt)\\.)?([a-z0-9-]+\\.)*(autodesk|autodesk--adsfnwstg)(\\.[a-z0-9-]+)*\\.([a-z]{2,6})(\\/.*)?"}]}]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3116
                                                                                                                                                                                                          Entropy (8bit):5.332188747849285
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:QbR1QEnN5ejImVB/MfG5JQJUGXM0pd//4P:QbFnNojImV+fG5J3G86//4P
                                                                                                                                                                                                          MD5:99DA76A3C9D3EE3C46AB6149E53DCE05
                                                                                                                                                                                                          SHA1:8FAD10FD0E83B14037371E282E6C1E24D8DECB0F
                                                                                                                                                                                                          SHA-256:C71E275F73F7C4E2877F60AD9398A2AF9CE296FE7193FD28D393090B473A9BC0
                                                                                                                                                                                                          SHA-512:27F90A78B572BA49F1910D110C2CBD92EED7704E2558790507DB44068C6E5C53607FA494BAFCDC2CB4D315863B875E3B6FC81F1E2ED787C08396028110AAB0E7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.1285.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.1285 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4251)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17858
                                                                                                                                                                                                          Entropy (8bit):5.134635621985945
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:4bwKpTXDinyJ8et7vtD7mVoDLBZ3/HE2GONoFOC83ySxPUZa5wpO95nnAL2n9NhJ:4EKpiyJ8eRtPmSxWGYGrcDoo0
                                                                                                                                                                                                          MD5:66A678FA32ED907454631B8549BC4E34
                                                                                                                                                                                                          SHA1:63A028CE12D7D180FF8963980785C68F85614667
                                                                                                                                                                                                          SHA-256:B6520215E38C359668E6A656EE9F2B801C496204884DD9C0E372E66A1DA56B69
                                                                                                                                                                                                          SHA-512:09F01ABDB0DD93623964657A4BCFF75E5C2B6B1BC0EBE1800F0CFEBBEF167096490D7841E78CE46E73EBF1FB7767C59AF05F365B54E7DF214AB9E83DBEFFB5CD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3621.js?utv=ut4.44.202407091408
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3621 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.toBoolean=function(val){val=val||"";return val===true||val.toLowerCase()==="true"||val.toLowerCase()==="on";};u.hasgtagjs=function(){window.gtagRename=window.gtagRename||""||"gtag";if(utag.ut.gtagScriptRequested){return true;}.var i,s=document.getElementsByTagName("script");for(i=0;i<s.length;i++){if(s[i].src&&s[i].src.indexOf("gtag/js")>=0&&(s[i].id&&s[i].id.indexOf("utag")>-1)){return true;}}.var data_layer_name=""||"dataLayer";window[data_layer_name]=window[data_layer_name]||[];if(typeof window[window.gtagRename]!=="function"){window[window.gtagRename]=function(){window[data_layer_name].push(arguments);};var cross_track=u.toBoolean(""),cross_track_domains="";if(cross_track&&cross_track_domains!==""){window[window.gtagRename]("set","linker",{domains:cross_track_domains.split(","),ac
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):365
                                                                                                                                                                                                          Entropy (8bit):5.135364481300387
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnr/kumc4slNn7lAlfyvENQqTkhe+cknMv5Q2N9LLf0lIjgAlLT6MkNgWZIA38:tr/ku7RAF6qlTkhe7DZTKIb61RM
                                                                                                                                                                                                          MD5:2AB2DA1E478B32911D44BD952483C891
                                                                                                                                                                                                          SHA1:F4F24703F50DF7BA2130AA1DCB041504FDCA6EC6
                                                                                                                                                                                                          SHA-256:47C902875097A27474B40F93165905B28914C2AF6EE812D2EDCB92F05DD0635D
                                                                                                                                                                                                          SHA-512:AAC17A6B04EB2D8385B64B3037DD7C0A83B18A01C6A5C42448141F1865B74702A62E471BD769A7E6C028E2549B404FE97396E93DDA7728D27B16AE4439C574ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/logos/autodesk-symbol-32x32.svg
                                                                                                                                                                                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><style>@media (prefers-color-scheme:dark){path{fill:#fff}}</style><path d="M.172 26.886l19.595-12.19h10.165a.593.593 0 0 1 .593.596.515.515 0 0 1-.277.499l-9.625 5.77c-.625.374-.844 1.125-.844 1.688l-.01 3.637H32V5.752a.75.75 0 0 0-.782-.751h-11.67L0 17.137v9.749h.172z" fill="#000"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (792), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):792
                                                                                                                                                                                                          Entropy (8bit):5.594009401936498
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHkMdb+EutjnSaFVXfdzSb1TiUMGT2IWaEuPUjPtJIk+BWo:hMiRO9adSNDnTz28G9PhkPtGd
                                                                                                                                                                                                          MD5:CDCFA0F2EDB9E5640E5F604B13F66986
                                                                                                                                                                                                          SHA1:4ABE5A3228BC3EC4DC5C37D6A9ABCD45CDD0BF8F
                                                                                                                                                                                                          SHA-256:730A291CC6722D809883CCB833D857ACB36D20F775F96BBAA3FC0823A86F565B
                                                                                                                                                                                                          SHA-512:CDB626434BD829311B86901FE79CE788D96E7B86F2EF5D8735FD24CBCED0B9B1799EFA574FAE51489B73A3894F3E0584953806DEC6E16252B1A00499CFF1983E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://6038712.fls.doubleclick.net/activityi;dc_pre=CPbm1IuCm4gDFdFiQQIduoweTg;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPbm1IuCm4gDFdFiQQIduoweTg;src=6038712;type=webhm0;cat=nacmpnpg;ord=2952242502037;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=adsk%3Aen%3Ahome;u13=desktop;u19=www.autodesk.com%2F;gdid=dYmQxMT;ps=1;pcor=684933863;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F"/></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):77280
                                                                                                                                                                                                          Entropy (8bit):7.937341454838478
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:tl2pK5zm1hbFUaX6PiCmq7WRnpI6nogmBoij957bKrP635U9X/+:b285z67RqGZnogmhj957beP635m2
                                                                                                                                                                                                          MD5:F31611EF0D362CA143F06459022480B3
                                                                                                                                                                                                          SHA1:1907332150C898D2C5B9E70FA7BEFE529A2F82DB
                                                                                                                                                                                                          SHA-256:E7B16C69D8E923378B1A23F2667EB8A9136DB95E268E670409EC39142EE89395
                                                                                                                                                                                                          SHA-512:C684C308CAB0880CF5A840E9B829D89B14879784830369E8C3D6CC2386CBB5EEF4512DBA9A3E2E92EE3D36A830C053BC8C442880D4CB8A794C7741EAEF527256
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................".."+)+88K.......................................................".."+)+88K......X.@.."..........5..................................................................U....................................JQ...e,......%..Nq.M..2p.t..j.A..j.,...t....l.l.4.-..\.f..vt.....M2....|.,..4...4..~4..t..u7..Lr..-..\..Ll..m".t.(..9.~6..|...~o[.g}..1..ND.v.8UE....VU..hZ].Un.S]..S
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):59128
                                                                                                                                                                                                          Entropy (8bit):7.890836387466279
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:f0pHE5SlINkRwSjZBVHPzeoqmB5aHpWS7a7:fSqNMwSVB9PC2B5qlS
                                                                                                                                                                                                          MD5:C3CD0EB6F5DF7C75422E411AE90981D8
                                                                                                                                                                                                          SHA1:AC69ABD5B4E1D9F49706FF849E8C7F84EEFE3197
                                                                                                                                                                                                          SHA-256:56F85F8F40F73F6635B28CEDB31160C0A29C885CC42344D1836194C5AB7F186B
                                                                                                                                                                                                          SHA-512:4B83CA4623E3DDB44CCD78FE66EFB4B8B878B2E48FC5CEA7474E021CBC523F8105D36DACDC95AD13FB09463C4F4B4FC78A73F426E990AE001BAC4B3ED530ED88
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......X.@.."..........7..........................................................................................................*J..PV...$%I%eJ.e..$T.I...Z.-gI%gI.gY.'Z..I..fRu.q.Yk].....d.*...."...uf......]..:.q/l......;"5f911.|cC......4Z./.4.\t.k.2yw....F.V...o....al..!._ji....f..B.!Q.i@.......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):49706
                                                                                                                                                                                                          Entropy (8bit):5.296906073277617
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                                                                                                                                          MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                                                                                                                                          SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                                                                                                                                          SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                                                                                                                                          SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):80929
                                                                                                                                                                                                          Entropy (8bit):4.843056735344953
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:vToAi/3EhZcwyTSGNbFd+/V7QLbh71A55fVs73hD8fbGrz1aP1cH57UPTZn1B2RR:0Ai/3GZcwyTJVR
                                                                                                                                                                                                          MD5:EB6287E5B7DEC83F15D68E0588175A03
                                                                                                                                                                                                          SHA1:36226B08CC7BEFCF52E70815448870FCE14DBF2D
                                                                                                                                                                                                          SHA-256:C24943C228674FEB83610D0BFEED6E6213DB5668EB4BB2973DF4936C91376869
                                                                                                                                                                                                          SHA-512:B27F89398B3085CABD28D79D703ADB1E50FD0F67A6CAF0371398DE156709554710C0B9CD73CF2AF280578964CC69C12879AE060431C192CB36DD493A24C625CB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/universal-header-ssr/v1/app.css
                                                                                                                                                                                                          Preview:.uh-container-wrapper .uh-container .uh-logo-container{align-self:center;display:flex;margin-right:4.8em;width:14em}@media (max-width:1040px){.uh-container-wrapper .uh-container .uh-logo-container{margin-right:.5em;width:11em}}.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo{height:100%;width:14em}.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo.org{width:29em}@media (max-width:1040px){.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo{height:100%;margin-right:.5em;width:10em}.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo.org{width:25em}}.uh-container-wrapper .uh-container .uh-logo-container>a:focus{outline:0}.uh-container-wrapper .uh-container .uh-logo-container:focus-within{outline:1.5px solid var(--theme-uh-focus-color)}.uh-container-wrapper .uh-mobile-cl-open .uh-container .uh-logo-container .autodesk-logo-new_svg__uh-autodesk-logo-text,.uh-container-wrapper .uh-mobile-pn-open .uh-contai
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:UU:UU
                                                                                                                                                                                                          MD5:DD9B395C741CE2784096E26619E14910
                                                                                                                                                                                                          SHA1:D691792F378240F80919BEDA895262C509D22B75
                                                                                                                                                                                                          SHA-256:C084B47104C493FB377B6D35D8C08DF67D773F6DCF8294C0A7360710CD8CACBD
                                                                                                                                                                                                          SHA-512:BB9D8EFF819A61A9CE8BDF03336D6E0650DC5F0339843CAD9C8B96C404CA751FB797BECD4D9A1FD24AFD9D6F3FA9B86645E6E8AD8B855C032E80A4F8897B983C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/foundation/clientlibs/jquery.min.js
                                                                                                                                                                                                          Preview:window.$CQ=_g.$;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65458)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):217818
                                                                                                                                                                                                          Entropy (8bit):5.457113300292501
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:ECH0+l6tCnMeoS0g2adg0Ovd4ach6N1G+9UgNbBD:ECH0+cCnkg2adRach6N1j9zb
                                                                                                                                                                                                          MD5:6DD93E24C5204B2A3BF30ECFBCE1E44C
                                                                                                                                                                                                          SHA1:05B6DB490028DDC59FF196FD01E077E2BE00C59F
                                                                                                                                                                                                          SHA-256:0D33E81BC75CED5C5872A2BF65EB822C51D01F6BACA8876A1F705E50C3B0A288
                                                                                                                                                                                                          SHA-512:10DC77C8DEE787C5CE837B5DF6B687C802F58D14CDE523891497DF7CEEB8BFDF1375AF925A745030B6B06B090317E068F2AEEB93844E8C1306B1372EC2B97272
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/50944.c6cd415b.chunk.js
                                                                                                                                                                                                          Preview:/*! For license information please see 50944.c6cd415b.chunk.js.LICENSE.txt */.(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[50944],{806463:function(t,e,r){"use strict";r.r(e),r.d(e,{default:function(){return Dt}});var n=r(661120);function o(){return o="undefined"!==typeof Reflect&&Reflect.get?Reflect.get.bind():function(t,e,r){var o=function(t,e){for(;!Object.prototype.hasOwnProperty.call(t,e)&&null!==(t=(0,n.Z)(t)););return t}(t,e);if(o){var i=Object.getOwnPropertyDescriptor(o,e);return i.get?i.get.call(arguments.length<3?t:r):i.value}},o.apply(this,arguments)}var i=r(360136),u=r(329388),a=r(143144),f=r(215671),c=r(145987),s=Uint8Array,p=Uint32Array,l=Math.pow,y=Array.prototype,h=new p(8),d=[],v=new p(64);function g(t){return(t-(0|t))*l(2,32)|0}for(var m=2,b=0;b<64;){for(var _=!0,A=2;A<=m/2;A++)m%A===0&&(_=!1);_&&(b<8&&(h[b]=g(l(m,.5))),d[b]=g(l(m,1/3)),b++),m++}var w=!!new s(new p([1]).buffer)[0];function S(t){return w?t>>>24|(t>>>16&255
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):99108
                                                                                                                                                                                                          Entropy (8bit):7.960611184320269
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:Wz2sh8Co+JuLxC4ETtwpDhU317sDL59B61:Wz2LC4rERwpDa31cLQ
                                                                                                                                                                                                          MD5:4CBE17EE5A27289DA3A43475ED6DFDEA
                                                                                                                                                                                                          SHA1:7D2FFCE55D92254317F690D3496CC9BCBC9B7749
                                                                                                                                                                                                          SHA-256:6375E200444D31547C769C9AED9510AAAA97ED60E6F32B3E2318C596481AB82F
                                                                                                                                                                                                          SHA-512:F6B431A4BF1864E6AF09FB53FA63760EE4D128FC05F5FD4B5094E4D5BB0F8B8F85029AB816DD6AD45B1C05EF8CB9C8D3BF0CEB82C35E7A03406A8DD4874FD8C4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....,.,.....@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................................................................^..........................!1..A."Qaq.2...#B....3Rbr.$.......4Cs.%&5Sc....'Dde.(6Tt..7EUu....................................:........................!1A."2Q.aq.#3B.....4R..$..r.Cbs.............?..6....... .@..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):418
                                                                                                                                                                                                          Entropy (8bit):4.990111540167773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKEmc4sleDKqQRWnAURQaGLVgp9MEYlscoVQ6mqZlluBC:trwdU/gKEMDsw7mJPoVQ6hlluM
                                                                                                                                                                                                          MD5:1C04FD478BD54E064E724DDDABA633ED
                                                                                                                                                                                                          SHA1:A1CECC4D053E1E7B07470044D2CD47D36DB4033D
                                                                                                                                                                                                          SHA-256:FD8B6C41691EE4528E5905FA7B2981541C89F1BD18032C5DF9A0AEFDF03460AE
                                                                                                                                                                                                          SHA-512:6FA0EDA8005BB45AFAF05791A27EF83F4A68EB927914F44F024A08F63BF4738B2999B5737D6BEA0C942456E9F0A8C580C28544326CCE0BF56451CA7A038D7827
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/miscellaneous/products-and-services.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="miscellaneous/products-and-services">. <path id="stroke" d="M22 5.68222L12 1L2 5.68222M22 5.68222V16.6501L12 23M22 5.68222L12 11.3586M12 23L2 16.6501V5.68222M12 23V11.3586M2 5.68222L12 11.3586" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):70640
                                                                                                                                                                                                          Entropy (8bit):7.919848810693761
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:sekwQQujapdCICZYr0NoElq9/bJ6xJXDbN:JwQ4aTCIrkl8/qXDh
                                                                                                                                                                                                          MD5:08766EDBDDAB907DA5794900FD55B45B
                                                                                                                                                                                                          SHA1:4899F2D0E787129C590DF82FD1FC541DE68E03D4
                                                                                                                                                                                                          SHA-256:7490AAC8F5678CA4F25C5877FF50D7E9209D070254A59D0C72563C19EB89BA6E
                                                                                                                                                                                                          SHA-512:3B753AC073ED33E20FD388D65E5545D14C146EA9BF66C3C0C1FC0557A9582566D447FB09933812F2AC1699253CCD41C73866C303C2FA032DA0DA160C16619379
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......X.@.."..........6...................................................................r.........................................l.?s.2...6.....L|...~.t...E.E..._3,o..k1.oh......=. Z...uE.o.........".....vs.U..^:..O...x.;...-........u.....y~.S.,./B...(...~O..4..7....~.Y...y{*8~.....|.MI.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):888
                                                                                                                                                                                                          Entropy (8bit):5.589538435081006
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEH8XKR8WlrGnSa6BPE8giqVsagSXFzzUMTiUMGT2IWaEu0HC:hMiRO9JXKZlIr8g1xJzUk8G9PaPtGV
                                                                                                                                                                                                          MD5:94815EC66D548E0DDD899F568D734F02
                                                                                                                                                                                                          SHA1:0E9ACEE7FDC98678FF65CE3BB3C0B342FAD6839F
                                                                                                                                                                                                          SHA-256:D79FF15FDC80090789D022AE192289886395788406CA7F8165C7EE313A679F3A
                                                                                                                                                                                                          SHA-512:FAA6C0C34B49772EC4E49DE723BA61BA3376E49614F4093333D41B8A72BDBE0CB8BA512AC360423E42C241361E857F98DA66B3C6B4579792D71E1B71F7350B94
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://4205822.fls.doubleclick.net/activityi;dc_pre=CNDtuKOCm4gDFdxa9ggdNHYHIw;src=4205822;type=invmedia;cat=adska0;ord=9373694914450;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=Buy%20Autodesk%20Software%20%20Get%20Prices%20%20Buy%20Online%20%20Official%20Autodesk%20Store;u13=desktop;u19=adsk%3Aen%3Aproducts;gdid=dYmQxMT;ps=1;pcor=1525094818;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CNDtuKOCm4gDFdxa9ggdNHYHIw;src=4205822;type=invmedia;cat=adska0;ord=9373694914450;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=Buy%20Autodesk%20Software%20%20Get%20Prices%20%20Buy%20Online%20%20Official%20Autodesk%20Store;u13=desktop;u19=adsk%3Aen%3Aproducts;gdid=dYmQxMT;ps=1;pcor=1525094818;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts"/></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8192), with CRLF, LF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):53856
                                                                                                                                                                                                          Entropy (8bit):5.396347999854393
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:5Jme6Jx35bfJOAcezoUE4lqqexrWigcucMhee5XtItR28kf:nW3HO5ePqC98kf
                                                                                                                                                                                                          MD5:00B563FA01A55D9C5B27DA3E0B81B27D
                                                                                                                                                                                                          SHA1:DA744BF3539DD2CB2F42F29FF6E96386CE0F2BA7
                                                                                                                                                                                                          SHA-256:FD62D856BB4327ADA588129B7BD8039032CF28B916901FA7A7DAB7C2AB6E32AB
                                                                                                                                                                                                          SHA-512:2D37827FFF4737F79D0163ECE93123FBF435CBCC9F407872B09385F015F268D079B976D5637613C0425F18C33376917088DBE52188ADF3C6358C6C77CA68BE05
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):126765
                                                                                                                                                                                                          Entropy (8bit):5.306785651369043
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:A3qTCr0Boo8CZBOfvOSF2hcNIAfibxuSMr8SWQ+94lQPXwmmc:4qTCr0Boo8CZBOfvOOfNIAfibx28SWA8
                                                                                                                                                                                                          MD5:77B55CF8A2C98E9F33297E87AD1663D2
                                                                                                                                                                                                          SHA1:3F8722B39C87B73F8983A2C3522E0D4194271EA6
                                                                                                                                                                                                          SHA-256:66D5865C5FBB94AE48847D6FF80CED161AB63A25E8AA2515BA4554B20842577C
                                                                                                                                                                                                          SHA-512:C75A119E18A5125AD314C82F127096B26C18AA59EA205008A4BD175E4DAC67EE7DB84B820EAE61BCB5C3D7FF75C77A239DC5BBCA13FD65C07EC0EC77A53DAA2C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-aem/gateways/products-gateway/products-gateway.js
                                                                                                                                                                                                          Preview:(()=>{var e={157:(e,t,r)=>{var n=r(633);e.exports=(n.default||n).template({1:function(e,t,r,n,a){var i,o=e.lambda,l=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' <a href="'+l(o(null!=(i=null!=t?s(t,"cardData"):t)?s(i,"link-1-url"):i,t))+'" class="wp-product-logo-link" data-wat-val="'+l(o(null!=(i=null!=t?s(t,"cardData"):t)?s(i,"plc"):i,t))+':product logo" data-wat-section="content" data-wat-link="true">\n'},3:function(e,t,r,n,a){var i,o=e.lambda,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' <div class="wp-product-img"><img class="wp-product-logo" src="https://damassets.autodesk.net'+(null!=(i=o(null!=(i=null!=t?l(t,"cardData"):t)?l(i,"product-lockup"):i,t))?i:"")+'" alt="'+e.escapeExpression(o(null!=(i=null!=t?l(t,"cardData"):t)?l(i,"product-name"):i,t))+'"></div>\n'},5:function(e,t,r,n,a){var i,o=e.lambda,l=e.lookupProperty||function(e,t){i
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24594), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24594
                                                                                                                                                                                                          Entropy (8bit):5.3307729537259245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:IJqERHtRImbY0Lf67Wg5CzdiXKIOEhMe4rnnUEEnWKgkSHpb+sUNzbz1N9cVAWq:6HZfUiPqWK0H0Tbh4tq
                                                                                                                                                                                                          MD5:DE7D05E12B7D11FA22AD4B16481F1925
                                                                                                                                                                                                          SHA1:AE16480E813670F77BE9C89E37D1A6B0A8504566
                                                                                                                                                                                                          SHA-256:A89306D44791AFA482B05ECA81136304A9B63E0B2BE0967B2CDA0A3F64AF5DF0
                                                                                                                                                                                                          SHA-512:35D2479CCE3049A190AACA86B26E51FE6909C4CAF62795E0B974E0885898788E6AD12B978117241FEC73DF1956D05588F46898B925D98BDA17FED97722A88BC3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.prod.uidapi.com/uid2-sdk-3.2.0.js
                                                                                                                                                                                                          Preview:(()=>{"use strict";var e={450:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.isValidIdentity=void 0,t.isValidIdentity=function(e){return"object"==typeof e&&null!==e&&"advertising_token"in e&&"identity_expires"in e&&"refresh_from"in e&&"refresh_token"in e&&"refresh_expires"in e}},47:(e,t)=>{var i;Object.defineProperty(t,"__esModule",{value:!0}),t.notifyInitCallback=t.IdentityStatus=void 0,(i=t.IdentityStatus||(t.IdentityStatus={}))[i.ESTABLISHED=0]="ESTABLISHED",i[i.REFRESHED=1]="REFRESHED",i[i.EXPIRED=100]="EXPIRED",i[i.NO_IDENTITY=-1]="NO_IDENTITY",i[i.INVALID=-2]="INVALID",i[i.REFRESH_EXPIRED=-3]="REFRESH_EXPIRED",i[i.OPTOUT=-4]="OPTOUT",t.notifyInitCallback=function(e,t,i,n){if(e.callback){const s={advertisingToken:n,advertising_token:n,status:t,statusText:i};try{e.callback(s)}catch(e){console.warn("UID2 init callback threw an exception",e)}}}},698:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.isUID2OptionsOrThrow=void 0,t.isUID2OptionsOrThrow=function(e){if
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1187
                                                                                                                                                                                                          Entropy (8bit):4.313625839435102
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEM2PrbxoJZ3r/7Ro4OItZRICw6CMVqULILXugG70fWQ/RDBya:n/c8Ne49ZZbrLILXugQ0fW8oa
                                                                                                                                                                                                          MD5:82E810D1E4E795095E329A36745DC327
                                                                                                                                                                                                          SHA1:0B4E07830F90517F2F76849AEC14019C0ADE9090
                                                                                                                                                                                                          SHA-256:011E51E0CFE2D82C0B0A1C7108A7AEEBF9532A95F8983EE71B0A3F9723D4D163
                                                                                                                                                                                                          SHA-512:EF0C516A498E020C1D4F5C6E194F63F143281C82108DA34B0B3231A08391035A7026C9FD2E2E51F22E9D39CF97E97AFBFF63BD4EC8EA6C75A665A04FECBE0BC4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/linkedin-circle">. <path id="fill" d="M12 2C10.0222 2 8.08879 2.58649 6.4443 3.6853C4.79981 4.78412 3.51809 6.3459 2.76121 8.17316C2.00433 10.0004 1.8063 12.0111 2.19215 13.9509C2.578 15.8907 3.53041 17.6725 4.92894 19.0711C6.32746 20.4696 8.10929 21.422 10.0491 21.8078C11.9889 22.1937 13.9996 21.9957 15.8268 21.2388C17.6541 20.4819 19.2159 19.2002 20.3147 17.5557C21.4135 15.9112 22 13.9778 22 12C21.9989 9.34816 20.945 6.80524 19.0699 4.9301C17.1948 3.05497 14.6518 2.00106 12 2V2ZM9.48 16.38H7.2V9.5H9.48V16.38ZM8.32 8.56C7.54 8.56 7.04 8.04 7.04 7.38C7.04 6.7 7.56 6.2 8.34 6.2C9.12 6.2 9.6 6.72 9.62 7.38C9.62 8.04 9.12 8.56 8.32 8.56ZM17.72 16.38H15.44V12.7C15.44 11.78 15.1 11.14 14.28 11.14C14.0208 11.1416 13.7684 11.2232 13.5572 11.3735C13.3461 11.5238 13.1864 11.7356 13.1 11.98C13.0398 12.1603 13.0127 12.35 13.02 12.54V16.38H10.74C10.74 16.38 10.78 10.14 10.74
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):218864
                                                                                                                                                                                                          Entropy (8bit):5.540374888532552
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:DjN5flfh6G9EmUgPYwO0JbD9fznM+LKV/4xaQ/0Gdmf3qB9aGd9q6qw5OFDf:vTJh6Gi1ATRfAnfPf6B9aGd9q6qw5OFj
                                                                                                                                                                                                          MD5:88358BE1B82004553B9CC6694F7A9334
                                                                                                                                                                                                          SHA1:3A81C483FDA89F7D32CA95166A2F9B8D4A1B8192
                                                                                                                                                                                                          SHA-256:0AC9E0E7F8C4FF92BD6E877AA2FBD709B4519988A5238EA6774220A81325CC75
                                                                                                                                                                                                          SHA-512:60EE036AEFB5A1DBC830B09DF2EB309FE97E1546548B552391AA73DAC717693A22A10E60D4C86780494339CF2A8821895B1CA31743CF974F286BB2A071071C4B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=DC-4334017&l=dataLayer&cx=c
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4334017","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                          Entropy (8bit):4.598126826110378
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEM/BMMQTZFDbyPtHxtnjtCZVxnkv4Eya:n/+1bwHxtnB6V1kv4Fa
                                                                                                                                                                                                          MD5:1F8773127A3A081BED7ABBCA0A245724
                                                                                                                                                                                                          SHA1:ED60A1CB66422D8396900D26181842CBA405D5F0
                                                                                                                                                                                                          SHA-256:5C1DE5829E781593C1DB1BD71A17EDB93FCDC177131B201EE2E08A4FBA5D9E82
                                                                                                                                                                                                          SHA-512:6627F8872457DCDF3B43D73B91F12B6F2A92F9C97FCC02EE50BACA90FF114326A918F2CFE4639F4274AFAECBFE0AFC29AF99FF30E51639CB61986E80BAABA42B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/youtube">. <path id="fill" fill-rule="evenodd" clip-rule="evenodd" d="M19.8105 5.44C20.6696 5.66729 21.3435 6.33354 21.5805 7.19C21.8699 8.77677 22.0105 10.3871 22.0005 12C22.0105 13.6129 21.8699 15.2232 21.5805 16.81C21.3478 17.6731 20.6736 18.3473 19.8105 18.58C18.2505 19 12.0005 19 12.0005 19C12.0005 19 5.7505 19 4.1905 18.58C3.32741 18.3473 2.65322 17.6731 2.4205 16.81C2.13109 15.2232 1.99048 13.6129 2.0005 12C1.99048 10.3871 2.13109 8.77677 2.4205 7.19C2.65322 6.32691 3.32741 5.65272 4.1905 5.42C5.7505 5 12.0005 5 12.0005 5C12.0005 5 18.2505 5 19.8105 5.44ZM15.2005 12L10.0005 9V15L15.2005 12Z" fill="currentColor"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):113338
                                                                                                                                                                                                          Entropy (8bit):7.985782854741468
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:xp5hwFadryStKlyewVsmQZBYKdyGrGegzNn:vPG5lyeWSn/Gr
                                                                                                                                                                                                          MD5:ED756FAE9BDBCBA34034F34D082071D3
                                                                                                                                                                                                          SHA1:314551B77E35BE3E8C582390B5A3762F5D1A0E9A
                                                                                                                                                                                                          SHA-256:74BAE02BD20B2C24DE5740021F19999A91E451BFE3574F760FFF6A50F4E3BDDD
                                                                                                                                                                                                          SHA-512:0863A04E81943E86B7A9456B7AC642A59FEE80093B7CEC6764A341841287B3BBD2BCFE62051FE3CEB0961A70FA4F28268DB474B57F77967DF1696155A5108712
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................^........................!..1.."AQ.aq.#2.....$3B...Rbr.....%4Ccs.....&DS....Tdt..'57U.6Eu......................................L.......................!1..A."2Qaq...#3.....$B...4Rbr..5CS.%s....Dc...6T..............?..^..+..Q.-.......'........#.7.K.........P...........6..*..3....Q..!.76.......%i.^.>..e.[.:C....hzb....!.p....-...W...-.=....$.[..E.>.......H.s ..9W49C..w..."..{.Coq.!.............H.<>...9...m!....a..mJ.Wi3.2.ikb..S<.o.....&....5....?....jJ_....==7.....~l.....!.?.....<.r..*.....U_.....b.x....]../....W....z.x....c.R.../..Z...n...G-.........Z..`{#l?..]I.Y.9......0......-...:.G..]..E...l..+.K..5.m..?T.D..w...}a[...."t.b.F2@9......5...xA...Q...`....g*.:......P...t.y.*.3sn..2.c'.P.....={.H.......8m+..../..W).........VQ]..c:...6....c.Jj.$1W.m....j...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/libs/granite/csrf/token.json
                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 364 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6606
                                                                                                                                                                                                          Entropy (8bit):7.954486985191826
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:50HS9+kUicuItIaIvo93ZrCP/OFWmuWh8KF8QlZ7p:lhUikJIwJ0XOsxGZt
                                                                                                                                                                                                          MD5:D4C532469F5BBA1A49BBCD753F91A504
                                                                                                                                                                                                          SHA1:7B17A2E787DBA0B569A4B116250286D993F67A6C
                                                                                                                                                                                                          SHA-256:C5E8374188AF86534FD89338C769970A1607614F6AD6D391D303C7043C53B18E
                                                                                                                                                                                                          SHA-512:839CD8DD2D1A85F64AB9BB1D529E8C358CFE7ECD76BC581371A45762806C9D87897D3744E0D33DF832246BA92E257AD91DBE9195F99B61DDAB80508D9CE08CDD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...l...(......!.w....orNT..w.....IDATx..y|]U.....&i.6iZH.J-..L..L....P.)...GTD.)".(...((O. ....T..T.@...t.c:&..4inr.s..k.}o....}>..s.......Z.......m....5.o.<.SW2....E..,.i.5.....q.Q.8}...2...e.....C.U.<0&........7......G.p......s.L.'..........K.....gN.>...7E....T......+v..M...G..}...c..$.i.....y0`Yt.2..L0s.(..5...k.........I..\ h.D..r'..-....~9....... ....|.Q....uaug.p..#'r.....l.M.r\lkh.Z.;..BA.B6.I..^.a.....~.kV........aC.x.8.....EkO..$'O..&1s\.....$0tZ..d\............B].(,M.M$.g........aE.8..M.e..8..H.X........H.b".jd\.Q..........Q[U....].X.M VEo*=.m..... ....v*n..7.2{z........CW2M...... .........Gw.....E.8f.e...e[e....t{.....!X.v*.....{......>......G.6Q..0....]....8.X$..q...X...:..;G.-}...cX..ak.nN$..\y.$.:z...Mg_.d..j.bQ.n..<..?...8.N.#l.%VSG..W..i...,...E.k.......wF. >.....`..7..*d..m..CO:..(w.....W.qL..#k.X$L8..q],.....C!.=4..d.G..*..(.>2.!...yh(p+B...M0....V....!z..`:.......l.hTm.....t.Q9.M.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4773), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4773
                                                                                                                                                                                                          Entropy (8bit):5.806077181422541
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUMy0FAw:1DY0hf1bT47OIqWb1By0Ow
                                                                                                                                                                                                          MD5:AD2D8584CDA97AFE815648787B1DFFEB
                                                                                                                                                                                                          SHA1:D5E520B2DDBED507A9A410F04CD2B0B4100DA118
                                                                                                                                                                                                          SHA-256:BB8F05FA51D13FE943F22BDF38F71C65BEB78109D4F86CDE349AD7C536175691
                                                                                                                                                                                                          SHA-512:F64EF061252D4D49AC1A5E632649714A6A2E9171C8ADFEDBEB909F8A49007EC4607BC9D4932CEF514D62516BD209197A757C345EDACDC1C4AD0F37DA10699EF8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 464x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):53725
                                                                                                                                                                                                          Entropy (8bit):7.980376474190239
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:8cZRd0XhHeX8d9PT9qu8SanN4YU3u4EtoiBOn/I:RZsx+g977MUEiiBOI
                                                                                                                                                                                                          MD5:644A58C00AB6F4E8BEF662BBF7DF01C0
                                                                                                                                                                                                          SHA1:7EFE8298C17532B7D67E3EC08565B1E0097D48C5
                                                                                                                                                                                                          SHA-256:9B7AD8F3B3261457B06417A1598FBC67DBDDD99DE9ECFE942F9A02A0E33EA53B
                                                                                                                                                                                                          SHA-512:34FB38A89F91347C3A99311F4B23D2D08DB61071AA2FDB37C4190ECEA5B4C48DDEB2FB775DA931178D7BFA2358ABFC1F9241DA01776DBA088960C919F8131FD4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................".."+)+88K.......................................................".."+)+88K..........."..........7.....................................................................u..P.....Q.q;..{.v=;.C.....P..&+5.7"K..qx.@..a..*%.a..d..3..aa...Y.....d....mP..,....<8.N....>}..tse.I......!B.@...$+..$".v"I....8;...X.P...B:.B}..|....!s....Ab. .}h...........N.jE.....F.l.........cI0.2'
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, progressive, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):59885
                                                                                                                                                                                                          Entropy (8bit):7.967256724872314
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:4pBIqcqgBgfnisW4FO09GrpDQ8XxREZHVpv78Dxi2lZ:4pB8zTsOgIc269V52xXZ
                                                                                                                                                                                                          MD5:AA4583308E4A8C9154F0BEFA5B4976FC
                                                                                                                                                                                                          SHA1:8B419DD2453A83EB0AC1164E1BF7634816406E9D
                                                                                                                                                                                                          SHA-256:E9BC22B6A3CB646D5C9F06F47FBCDE871CC6AB7271E594484E8B99651D85F65C
                                                                                                                                                                                                          SHA-512:F5E786D8D8349F45C897EE728ACE74D8A89DEA3B06EFF61C37BB75CBCAA36FB544DFB7F628C4403E0971426816CE2402A1B4A8196C50E52A429B2323136E5A75
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1388
                                                                                                                                                                                                          Entropy (8bit):4.424877498000777
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEMD0OJwq0zzcbGIX3GYFPdkpH08WATcLcxpNU/du5xoZhllv:n/3nJlTX3RNypH08WAT57eb
                                                                                                                                                                                                          MD5:976FCAA4961E7C0692F55ABAFD56CEFE
                                                                                                                                                                                                          SHA1:A54A8200AC1C559C76FBAC736CC909FE78C42D76
                                                                                                                                                                                                          SHA-256:CB3FA37D7AC6BBDB793DF0ED6728DC83FA76093A60CC7BD6977DC3B5BA95532F
                                                                                                                                                                                                          SHA-512:D5D355AB6ABE6443F98BAC077F7BF8EBD27E42448C8BF6478900F56552E899985127BDA656B63F8EE9D9F6FA033206A9C42F6C882815CF3B354862D8A1DEBCC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/miscellaneous/online-viewers.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="miscellaneous/online-viewers">. <path id="stroke" d="M11 2C14.7014 2 17.9331 4.01099 19.6622 7M11 2C7.29859 2 4.06687 4.01099 2.33782 7M11 2C11 2 13.248 3.95475 14.7622 7M11 2C11 2 8.75204 3.95475 7.23776 7M11 2V7M19.6622 7C20.513 8.47087 21 10.1786 21 12H16.1045M19.6622 7H14.7622M1 12C1 10.1786 1.48697 8.47087 2.33782 7M1 12C1 13.8214 1.48697 15.5291 2.33782 17M1 12H5.89552M2.33782 7H7.23776M14.7622 7H11M14.7622 7C15.4835 8.45041 16.0383 10.1482 16.1045 12M11 7H7.23776M11 7V12M7.23776 7C6.51653 8.45041 5.96173 10.1482 5.89552 12M11 22C7.29859 22 4.06687 19.989 2.33782 17M11 22C10.2349 21.3347 9.57164 20.6694 9 20.0071C8.12593 18.9943 7.46612 17.9885 6.98425 17M11 22C11.5098 22 12.0107 21.9619 12.5 21.8883M2.33782 17H6.98425M16.1045 12H11M5.89552 12C5.83923 13.5745 6.13613 15.2603 6.98425 17M5.89552 12H11M6.98425 17H9M11 12V13.5M23 17.5C23 17.5 21.1579 21 17.1667 21C13.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/src=9646018;dc_pre=CLziio2Cm4gDFWccogMdcpIt7g;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=7;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):54466
                                                                                                                                                                                                          Entropy (8bit):7.870977619201623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:3vIhiW0fHvaZruyO0kXZa502EHTQ5m1trG:iYRbZasTQ5mPrG
                                                                                                                                                                                                          MD5:B7C2CA49CDBF88A681B85C17DB2A7AAE
                                                                                                                                                                                                          SHA1:F5F75C83BC104D078AEE46977CC1120CC162809A
                                                                                                                                                                                                          SHA-256:393D9B1726AFEAED6D8B4E546A8CFE69FA27FF014F38A62F992E82ECB03DF0D9
                                                                                                                                                                                                          SHA-512:01CC249212F97FD272FCA9912465B5AA641B40640237FF5DEA907E70B3AF952E0A4889855E3FA3F4C612509E25E5676EB83C8F6F330A03E77C106CF5FF7ED63E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......X.@.."..........3................................................................d.....................................6.M.w.BI"..xe..i,ZI..\.......3E.m<..,M....'3.5'Iw.-..v.....6w...KJy[...i..M[M5m......s={.]...8{D.f..;y.f'..*iu4..[.oz&..{...}=..A|..*...W.K\!.A+...Z....,.v/H&.V..ib....W.]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):40600
                                                                                                                                                                                                          Entropy (8bit):7.987186991923819
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:5Yk0dHYENi03ROVxyNxkW5pgNMpbnlDKtgBleuqQGR8fAfC6sUjCuG8Q1:5J+003RCgNxTj8MnDpBle3zRfGUjZG8i
                                                                                                                                                                                                          MD5:962DFAAED09E9332E5D43B302B2AD49F
                                                                                                                                                                                                          SHA1:6926CC57F58D695DE0A31DF68EA6EC3FD524A1C6
                                                                                                                                                                                                          SHA-256:7E55587F47673BA04B5912587B2FDF1D76BCB22050053D538E3154B57578F935
                                                                                                                                                                                                          SHA-512:F01EEAAF6871BC452E6C3EE8AE4C7776FB89CFC99ACE84754E659705F129EB82F3B680B89589C716195255AF4A8F945411CCFC10003F90E6069D14C09DBD23F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy24/all-industries/design-build-anything-thumb-788x444.jpg
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 ^........*....>a*.F$".........cl..4....IY..u...g.8Gy...@.....n_._-.......zy.k.7..o.PT.......&.... .....o.......?......}.c.../......?...\.....E...s.....?V?.?.~....G....._.'.....2..|.?r~'...........(.+....e.o.>./..oS.~...?.2.../..t6.....>..R.s....c..w..!...haCi.fT....p,..$.o..M..rWp.<Q...E.h....z/.f.....*Q.l.}.......{Qk6...3.v..n.Y"...|...,."....L.Z..........j.`.....O.....XW2.&_7=.....Ph[.....1.T..(..XU.j[z....;.O
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F?
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):455
                                                                                                                                                                                                          Entropy (8bit):4.89146110427613
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YWyrW/kFe92pHVPbUk/c4vwNSeLi7WN2zvXpd:YgssWHVPxvwxeOGXpd
                                                                                                                                                                                                          MD5:BA1D38A7A1CAF8DE7B95DE59526AEF34
                                                                                                                                                                                                          SHA1:44464B5B10401B05D5A38966B28C5A1471CAD9A0
                                                                                                                                                                                                          SHA-256:81B2BFBCD0E4B8E0BB0253EDA3D300BAA857EDF96534A465CC94A0CD7F803DAB
                                                                                                                                                                                                          SHA-512:91E65CCFDF10DA3031F19C858D54F1AA3AC620DA5AF97A48F6389A76D84F2041B886D0CEBA978ED5D40B776053E1267EAA9B50A19C04DB1FE8DB6FB633F5B988
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://api.digital-help-prd.autodesk.com/services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&locale=en_US&plc=generic&pageTitle=products
                                                                                                                                                                                                          Preview:{"statusCode":200,"results":{"utmSource":"estore-uhm","origin":"Corporate Website","showLangFallbackMsg":false,"appTier":"prd","language":"en_US","country":"US","product":"generic","pageTitle":"All products page","workflowJson":"https://api.digital-help-prd.autodesk.com/static/uhm-workflows/current/workflows/en_US_generic.json","delay":1000,"withRetry":true,"loadOnDocument":"complete","initializeLdKey":"dynamic","loadModernUA":true,"useCFPAuth":true}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):825
                                                                                                                                                                                                          Entropy (8bit):4.54912180998919
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEM8giX4CyYKCm39C/ppvQL9va7+P1nMqXotya:n/WX4OgWxQLxGc1nTXHa
                                                                                                                                                                                                          MD5:8014A08632DAA6126F39035DC44BD6FA
                                                                                                                                                                                                          SHA1:C0B4ACF5E8E0C65C4E97AD90092BD9F6179F3E62
                                                                                                                                                                                                          SHA-256:521A94137E00F6D4B6DD882DA75EDD8DF9BA453A656640696A6DA17C5C30B841
                                                                                                                                                                                                          SHA-512:F4DDB99E2384190A50D90ED2835800CAF00F67071D8FD717A87FAD901229C683FE094EC24E328AE18EA376DEA9168B57F82989E39425697D6B47E9D0E45CF21C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/facebook-circle">. <path id="fill" d="M12.0049 2C9.47543 1.99762 7.03917 2.95956 5.18723 4.69188C3.33528 6.42421 2.2054 8.79808 2.02537 11.3349C1.84533 13.8718 2.62854 16.3829 4.21708 18.3621C5.80563 20.3412 8.08137 21.6412 10.5855 22V14.8844H8.04665V11.9297H10.5855V9.7588C10.5855 7.24623 12.1248 5.8593 14.3638 5.8593C15.1185 5.8543 15.8728 5.89457 16.6228 5.9799V8.61307H15.0635C13.844 8.61307 13.6041 9.19598 13.6041 10.0402V11.9297H16.5028L16.123 14.8844H13.6041V21.9598C16.0835 21.5569 18.3209 20.2298 19.8708 18.2428C21.4207 16.2558 22.1694 13.7547 21.9677 11.2376C21.766 8.72055 20.6288 6.3722 18.7825 4.66031C16.9362 2.94841 14.5163 1.99858 12.0049 2Z" fill="currentColor"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 1600x800, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):54525
                                                                                                                                                                                                          Entropy (8bit):7.165408366033674
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:jRIW89QxBLs2YEsqjOtpv63KklbQoQoO9XKyifblErzbxp3w96edg1zO4+Zx:jRIErOElO6jbizXqaPbxpg96emG
                                                                                                                                                                                                          MD5:9BDCA5BF259F08E686203041BEA779B3
                                                                                                                                                                                                          SHA1:98E7EB1B471CBDD1AD7C9AA0417ADD4A47530235
                                                                                                                                                                                                          SHA-256:9F0CD2BAD5BD6E8F5109F4AB8B1EECEC6D1554FBCD200A374AB91D8E9FE13475
                                                                                                                                                                                                          SHA-512:5D8684A17812616F43B2BBFF721E14B410812F0DC605E881DBD1857B449191DB2D1166F463F6AA7E2843295F02DF055FC6DFCB69309256A0A6FE4FEAACCAD76C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/content/dam/autodesk-examples/images/form-background-dark-01-1600x800.jpg
                                                                                                                                                                                                          Preview:......JFIF..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164050, 2019/10/01-18:03:16 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dam="http://www.day.com/dam/1.0". xmlns:dc="http://purl.org/dc/elements/1.1/". dam:Physicalheightininches="-1.0". dam:Physicalwidthininches="-1.0". dam:Fileformat="JPEG". dam:Progressive="no". dam:extracted="2024-08-26T21:59:18.311Z". dam:Bitsperpixel="24". dam:MIMEtype="image/jpeg". dam:Physicalwidthindpi="-1". dam:Physicalheightindpi="-1". dam:cdnUploaded="false". dam:Numberofimages="1". dam:Numberoftextualcomments="0". dam:qualityReduced="false". dam:sha1="855f5a1ed31021ab080669a5b14f95b34149d054". dam:size="54525". dc:format="image/jpeg". dc:modified="2023-11-28T11:37:13.692-08:00"/>. </rdf:RDF>.</x:xmpmeta>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12804
                                                                                                                                                                                                          Entropy (8bit):5.463863338751691
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:zQZB5zJr1h6AQJHTKEWI9oI9kgoVslD2S3orhA5z8+CdXiF/0rcI4GGW3xH8C:zQZB5p1h6TzKECsxx5YZIFyHTGW3xHN
                                                                                                                                                                                                          MD5:4A0BAE9DB1AAA9CF0432519F390AC456
                                                                                                                                                                                                          SHA1:ECD4E53025216E2164715C39167A0795F0FB3411
                                                                                                                                                                                                          SHA-256:B83F2A4A73484737702AB47F451A2C540E6AF5D2E385A5C90787ABAAF2B85517
                                                                                                                                                                                                          SHA-512:F43221042D3A9CE24C599BEC24430D801D801F84D5FB41F0B5363BC8659DEB6CECD360C8F991FD432C93DD1E41C14A42965AE4C3847A594F54C630C0B1398FF9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[6841,66962],{509658:function(e,n,t){t.r(n),t.d(n,{default:function(){return j}});var i=t(974165),a=t(204942),o=t(115861),l=t(601413),s=t(529439),u=t(72791),c=(t(65619),t(78880)),d=t(566970),r=t(780184),h=function(e){e.variant;var n=(0,d.useFlags)().expIconColorEngagementMv,t=n["background-color"]||"#000",i=n.variation;return(0,r.jsx)(r.Fragment,{children:(0,r.jsx)("div",{className:"ua-fab-content",children:(0,r.jsx)("div",{className:"ua-fab-icon","data-wat-val":"question-mark",children:(0,r.jsx)(c.default,(0,l.Z)({innerFill:t},null!==i&&void 0!==i&&i.length?{variation:i}:{}))})})})};h.defaultProps={variant:"default"};var p=h,f=t(278687),v=t(885112),g=t(924580),m=t(654067),w=t(327346),_=t(30909),C=t(589859),y=t(466962),b=t(766364),x=t.n(b),k=t(530298),S=t.n(k),A=t(255907),L=t(397406),E=t(213306),T=t(159962),I=t.n(T),O=(0,u.memo)((function(e){var n=e.makeAADraggable,t=e.children,i=(0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65377)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):79216
                                                                                                                                                                                                          Entropy (8bit):5.492949595151798
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:eg936hZAHTqYHbRRptD4Pcac43+lhApaC2Xv52oQ79T9r2RV4fkRDjUwwkVbPHIP:V936I7qc43+lhApaC2Xxq9r2+fSvAfH
                                                                                                                                                                                                          MD5:F1988667A3555CEB0324D00901A5B796
                                                                                                                                                                                                          SHA1:FA32483A565FD4A3BB501EA4F7FDDC0B42773232
                                                                                                                                                                                                          SHA-256:6C73B7915EB8AC798BDB0E39778FE88EA51905CB3E06C9F98B5C9598BC10CEF6
                                                                                                                                                                                                          SHA-512:12F8F59C9AE5E218A834E8D7BBDE1374B0B2703F5314F153BA3B4448A2418EA4CF75198B709BBFB457225A173C483A6E82F0B84F62888EF02B1E4BD1ADB4C467
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*!. * Web analytics for Snowplow v3.22.1 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContext
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1549
                                                                                                                                                                                                          Entropy (8bit):7.277068472558496
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:rGo/j1dV70uHe8+xI+u9IA4E3GtEnIkaMF/:rGgrtleS+u9IHE3G6naMB
                                                                                                                                                                                                          MD5:3B7F90512C195C1F2E4239AD2E39CC83
                                                                                                                                                                                                          SHA1:270DCF49A6864CB91F5CF5237868C6427001D597
                                                                                                                                                                                                          SHA-256:E825929B2B8444354599B69A489ADB5F79DE941A4B064A9C6847564872392C3C
                                                                                                                                                                                                          SHA-512:BF0ABFECD645E87122494A1884310B8F762B5C89542A75EE9B629D1749BEC618895AA4A3765D6054C07670A7155B1128D06D24205491075AF509E559A147D443
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/product-imagery/lockup-610x66/revit-lockup-610x66.png
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................Z.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......b...B....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......b...B....pixi............ipma..........................iref........auxl.........Ymdat.....%..,*2... .0P.-.`).[....s.!..p..;......l'{4..M.^.......G!u.-c....y]s..?.B..oU|. ...5..},%B.c..V.y....}.../.?.`...+s...R.}.4x@..C.>..4I...p...!.>..eN.}..5..{.....@-.f../..H\.I...r.8..^......Z..3..[.pL...q*.S2..8..$..\......<..:...~m.'n...Q..0....t..X.E..}u.EI.:'\.s@:Q..]H.#hQ...OqYh...t...b.^....b.4....g.@..sL...w.F..?.b..8..a..5B..x..#d_..,..&M..U0.>.z3?6.~..<.)._Q .Q......d.!..:=......Lu."....l..N..W.W.j.G...z...q....MT.E...7R..*O...a$..L...(.uq{......M.........y.[../(..T.....E.&BA.B......?.O.....+.;.>W.^....c5....m.k.w.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):292
                                                                                                                                                                                                          Entropy (8bit):3.4617978134628467
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:UTGJYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrwYFrU:UTG5
                                                                                                                                                                                                          MD5:379E71632679AE3C90803834BDAAE2C1
                                                                                                                                                                                                          SHA1:7C4DAFFA7D577759AFB3D4B9E4384C203C58C6D1
                                                                                                                                                                                                          SHA-256:A26CEDDE0777FA0D3ED258ABA2310C54BBC01DD931EFE6CE7748DF8E1447E814
                                                                                                                                                                                                          SHA-512:36F59C28B29B0C1D1EE595AB24F09061DA76E1CFB0257D4653F7957D9A9C7237E00882EB7C060EDAB0CA30EFB982B83E1131448709FD758CD2AA8E7DAAB51BD5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISsQEJz0G5DbbPNbgSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3sSBQ09x3t7EgUNPcd7exIFDT3He3s=?alt=proto
                                                                                                                                                                                                          Preview:CtgBCgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoACgcNPcd7exoA
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):979
                                                                                                                                                                                                          Entropy (8bit):5.041956309223045
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YZxWaN5DWrUPGlWViTEz1rXnUo60ujxAeTf:YZxWK5DWrUul+1rJ60u9T7
                                                                                                                                                                                                          MD5:2680C0230E1324915CB4066B88978445
                                                                                                                                                                                                          SHA1:1CF37A13E26AB4ACCD81C72787C95CDA1B6467C1
                                                                                                                                                                                                          SHA-256:64CEB82D699B152923EC3D2FD9DBC66B42B045381EC008C61E6BC34696AFFEAD
                                                                                                                                                                                                          SHA-512:A0B023E1E922C08A4AA647AFAAC648F096519F20E0C77EEE8A629BE9F6C75B00098517E0F7653AE6C61535F3CDCE6BC0705947296916F030F66AA1DE27FCC6CF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/embed/captions/wi7wnz9py1.json
                                                                                                                                                                                                          Preview:{"captions":[{"id":"sb5h688td02t5m5o","language":"eng","alpha3_terminologic":"","alpha3_bibliographic":"eng","iso639_2_language_code":"en","english_name":"English","native_name":"English","right_to_left":false,"hash":{"lines":[{"start":0.4,"end":5.9,"text":["What if the blueprint for our future","starts with honoring our past?"]},{"start":6.32,"end":10.625,"text":["Autodesk is partnering with","the LA28 Olympic and Paralympic"]},{"start":10.625,"end":15.505,"text":["Games to reimagine historic","stadiums, like the LA Memorial"]},{"start":15.505,"end":16.605,"text":["Coliseum."]},{"start":16.78,"end":20.76,"text":["And design an Olympics with","no new permanent venues."]},{"start":22.62,"end":23.66,"text":["Make anything."]},{"start":23.66,"end":27.942,"text":["Autodesk, the Official Design and","Make Platform of the LA28"]},{"start":27.942,"end":29.841,"text":["Olympic and Paralympic Games."]}]},"key":"wistia-production_sb5h688td02t5m5o"}],"preferred_languages":[]}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 464x580, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):37881
                                                                                                                                                                                                          Entropy (8bit):7.967416416529142
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:n4WAtWgHQOKIipwxij9oxvy0D+BpZ2bCDLrg1rvSWMPaTn:nWWUQOzip7ox60DyJDHcrvIaTn
                                                                                                                                                                                                          MD5:DC1A9B9895C91D74F187BE6549B718AB
                                                                                                                                                                                                          SHA1:0307E9531163A127C050808197603CD7C9241427
                                                                                                                                                                                                          SHA-256:DD5D4708F70D5726C5F468109310B6AD57F087A3C983410F6997D47C1564342A
                                                                                                                                                                                                          SHA-512:BEBFC9AB46F30381C089FB1E6522970A181609D7EC0A52AC21C07DFBB082015B1A70259510A2F8CBB06883286B09873ABCC9675E9F59015C327DEEA8118DF7DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e" xmpMM:DocumentID="xmp.did:22E639770C7811EE9D40BD4163ECE576" xmpMM:InstanceID="xmp.iid:22E639760C7811EE9D40BD4163ECE576" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:60feeb89-4a83-46eb-ae6a-f8660a6585a9" stRef:documentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (12468)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):212736
                                                                                                                                                                                                          Entropy (8bit):5.417994238914671
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:/tdGhcx2Ygj9lfNC95d34K37BnCGth1iaGdfiYjdRu0jZCo5ZmOAHUaHTs1KBE//:3ccqjLfuoDdfiYjiJHUuTjOvXlVmE9Vj
                                                                                                                                                                                                          MD5:F919E96A8B01824D944D1883C664DA24
                                                                                                                                                                                                          SHA1:5C2AD207CD269D6E17799013B1F20103C4ED56AC
                                                                                                                                                                                                          SHA-256:3F764B83DC66A74C76BE97F23414397B703F882929E60B88D379E73A4D5D2402
                                                                                                                                                                                                          SHA-512:EE0DF7467EEF14C9F86D54D6C6B32A83B551DA933C468670262C82FE5D66D2AC55DC600B13D82BFF14381E8CF55181FADC1084EA4CD64AC70758F453AF1E7DA0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/la28-games
                                                                                                                                                                                                          Preview:<!DOCTYPE HTML>.<html lang="en-US" data-locale="en-US" data-env="prd" data-dhig-sprite-version="https://swc.autodesk.com/pharmacopeia/svg/v1" data-flex-incentives-enabled="enabled" data-new-buy-panel="enabled" data-cart-service-mcv2-integration-enabled="enabled" data-minicart-promotion-enabled="enabled" data-odm-minicart-enabled="enabled" data-myab-ppg-enabled="enabled" data-subscription-ppg-enabled="enabled" data-promo-enabled="true">. <head>. <meta charset="UTF-8"/>.. <title>Autodesk &amp; LA28 Games | Official Design &amp; Make Platform</title>.. . <link rel="canonical" href="https://www.autodesk.com/la28-games"/>. <link rel="alternate" hreflang="en-us" href="https://www.autodesk.com/la28-games"/>. <link rel="alternate" hreflang="x-default" href="https://www.autodesk.com/la28-games"/>. <meta name="alternate" data-locale="fr-ca" data-link="https://www.autodesk.com/ca-fr"/>. <meta name="alternate" data-locale="en-ca" data-link="https://www.autodesk.com/ca-en"/>. <meta name
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11110
                                                                                                                                                                                                          Entropy (8bit):4.724157913144892
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:JZ26J3awNsM6afLcv14LwjgTTEcVsAbUNorouAijFxhVeFtjEjsWZ4nDAuSJ2+O6:JZ26JKwNs5kLo14LwjgTTEcVlbUNoroc
                                                                                                                                                                                                          MD5:32F939246C754919C3D90F734EB35DAC
                                                                                                                                                                                                          SHA1:C7B085D9D615A73B39ED423F75BB6CC6CBAFE22B
                                                                                                                                                                                                          SHA-256:DDC9C9F3D4A856BAD2FC1290ABE353BE85CBEB040FCEE19F4FAFBC041CD1DB12
                                                                                                                                                                                                          SHA-512:54C26A8035D9549EA58ED932427BBD14A7B9A9669C4716DCB64A514EFEA7560AD2A2D5F2AE5063CDB6A0D4AED48A16E920D99C5AE7418E40FA18D13D1A92975D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"ECEEDU-4500-reverification-banner":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEDU-4552-ec-failed-banner":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEDU-6548":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEEWEB-10159-loader":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEEWEB-10366-marketo-servlet":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":148},"ECEEEWEB-10823-24-support-aex-forms":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEEWEB-11235-support-dynamic-program-filter":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":148},"ECEEEWEB-12599-domain-consolidation-derive-current-site-path":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":148},"ECEEEWEB-13700-domain-consolidation-locale-json":{"flagVersion":64,"trackEven
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (54618)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):184562
                                                                                                                                                                                                          Entropy (8bit):5.6523120716132365
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:lj5A+r80W5Nm0nFU7L/yyzB2m7uCWLIeSaw+nvKMltGYnjSnkwh7:dDhaUnyyzB2m7uCWLIeSaw+nvKMltGYG
                                                                                                                                                                                                          MD5:BE4BCB39CFCE1C7F464D6796F6BB35EA
                                                                                                                                                                                                          SHA1:7E03A1FDCF06CBC265F873660E2BA42239052BF6
                                                                                                                                                                                                          SHA-256:2B83100300350A0F9D1CCC38504CB938F557452420AD52395D7CB12EF88ADAE2
                                                                                                                                                                                                          SHA-512:DBA115161C3EA11891ED5C2852F1A9EE343842FA0445A41BF1432B1260CDFF7AD46715F3E595601C80532FDB70A3515ABD42704E2AF49AEE55584A0CBD1DD25C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(()=>{(()=>{var pr={2228:(U,k,o)=>{"use strict";o.d(k,{v4:()=>O});for(var w=256,g=[],S;w--;)g[w]=(w+256).toString(16).substring(1);function O(){var B=0,x,C="";if(!S||w+16>256){for(S=Array(B=256);B--;)S[B]=256*Math.random()|0;B=w=0}for(;B<16;B++)x=S[w+B],B==6?C+=g[x&15|64]:B==8?C+=g[x&63|128]:C+=g[x],B&1&&B>1&&B<11&&(C+="-");return w++,C}},1638:(U,k,o)=>{"use strict";o.r(k),o.d(k,{link:()=>O,form:()=>B});var w=o(194);function g(x){var C=x;return!!(C.ctrlKey||C.shiftKey||C.metaKey||C.button&&C.button==1)}function S(x,C){return!!(x.target==="_blank"&&C)}function O(x,C,s,l){var v=this,f=[];return x?(x instanceof Element?f=[x]:"toArray"in x?f=x.toArray():f=x,f.forEach(function(d){d.addEventListener("click",function(h){var A,E,P=C instanceof Function?C(d):C,_=s instanceof Function?s(d):s,a=d.getAttribute("href")||d.getAttributeNS("http://www.w3.org/1999/xlink","href")||d.getAttribute("xlink:href")||((A=d.getElementsByTagName("a")[0])===null||A===void 0?void 0:A.getAttribute("href")),u=(0,w.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:M3U playlist, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1356
                                                                                                                                                                                                          Entropy (8bit):5.744917944258148
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:OfqtP/8cGRuTvon/80rioaTTY0VNLvoNUu80EY+oS9x80nNom80c:OfqtP0cvLS/8si1TTY+2V8zY+jT8uNT6
                                                                                                                                                                                                          MD5:A9457AC947BD5BD1B46B0303F78922C5
                                                                                                                                                                                                          SHA1:512523744A64741DD04E8A3CE55B251F9587C737
                                                                                                                                                                                                          SHA-256:9C5483B8AAD03F4703836CA57AABDB670EF519B36B33309A4908CEDDF0AE879A
                                                                                                                                                                                                          SHA-512:77DF04794AA428B4AB071C79FE16B9D0923F4350127CEBF1314956FC08017B9895DA799D595D6C405325703D947D1E1338C50A931A9494B0883E78A9EE2944E0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/embed/medias/wi7wnz9py1.m3u8
                                                                                                                                                                                                          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-MEDIA:TYPE=SUBTITLES,GROUP-ID="subtitles",NAME="English",AUTOSELECT=NO,DEFAULT=NO,FORCED=NO,LANGUAGE="eng",CHARACTERISTICS="public.accessibility.transcribes-spoken-dialog,public.accessibility.describes-music-and-sound",URI="https://fast.wistia.net/embed/captions/wi7wnz9py1.m3u8?language=eng"..#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=1572906,BANDWIDTH=2066136,RESOLUTION=960x540,NAME=540p,SUBTITLES="subtitles".https://embed-cloudfront.wistia.com/deliveries/eaaa755594452c0d46784b7e2134492084810a4f.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=392240,BANDWIDTH=454744,RESOLUTION=400x224,NAME=224p,SUBTITLES="subtitles".https://embed-cloudfront.wistia.com/deliveries/5ea0495eac2152224fbc1de68adf0e9fd0466448.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=961555,BANDWIDTH=1278776,RESOLUTION=640x360,NAME=360p,SUBTITLES="subtitles".https://embed-cloudfront.wistia.com/deliveries/d5b7029d3eae9db037f494f1d9799fae6adb1676.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=2896378,BANDWIDTH=41948
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1444
                                                                                                                                                                                                          Entropy (8bit):7.176868725899982
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:rGDc/jcaEzMmV/rVGIJMzeo4lx0vbhH/xBt4gV45DqZ7euqmnWmhIzERF5xWX7fw:rGo/jMdVGIJMzRrbhHZBtHV45DHu5iEp
                                                                                                                                                                                                          MD5:6BC5448674D6213E27D86D9E96F35419
                                                                                                                                                                                                          SHA1:E84CAB863D8EDC4B80526EFADD5B41B2DABCB8EA
                                                                                                                                                                                                          SHA-256:D90545C702412D7E326FF3C3F168ABCA293CD08C45D77AC6F747C1ADF1F5E6EE
                                                                                                                                                                                                          SHA-512:226EA275009558808D356188744EC3A9254EF93CD010698487F2643743C15E871C40CE0B69D7B3788B21A43448E94C1BEBAB903B0DED55A64E7B10A2162C7E3E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/product-imagery/lockup-610x66/fusion-lockup-610x66.png
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................J.........Z...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......b...B....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......b...B....pixi............ipma..........................iref........auxl..........mdat.....%..,*2...@.8P.-.!S.g|.:..JM.Fp.Il2.x9..d..".....]..}.....$..i.K...ay.=..+.A...[9........i........&....H..B..o..2.....w.....i2U:'...$e...Li.2..~.'O...K<.......K.C..wHq..|!...b.b...P..b1.....%......@L...;..gX .....%`..r..W.....<..g1..g#....H.S..."O...w......,/`r.../....U.S.9d.&."...~.+o....>=.......{;#9.d..IA$...sGL.d..J:..C...x".?.5.w4.b..9x.......3*b?..0.\...0.T..0.U.K....E.1f.q8.07..C.Z...0..= .O`..N..y..G...oE/..I......^..x....1..&:{.....@.....;..z.sO._.?}...j.D.B......C...g.....~.v9.xurx.8p....6.@../.n*..8.>'q..b.y.)<.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 364 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6874
                                                                                                                                                                                                          Entropy (8bit):7.95468330509566
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:3/dqWnw0YQF668B784ykx9ulUJ7x7usQARxwdJBEq1yAq:3/deys6gprTueNxlRxIgAq
                                                                                                                                                                                                          MD5:66D87299E5EC10B81FC4489799E8F747
                                                                                                                                                                                                          SHA1:451ACEDE9D59A9C7A3BECA3155444EABE90A67B2
                                                                                                                                                                                                          SHA-256:FA32077FB0FC8CDFDE72AC1210A8DCA7EE03AA14428A57EBAE113C66552DB364
                                                                                                                                                                                                          SHA-512:7B67FE2AE262F19F49D4AFA94701262B0A6A548D166BC706A48E257CF3A5CBBAAF2282585417EA633CC6381070377F20E934C38CB46C36B99847AA7B7F1A4196
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...l...(......!.w....orNT..w.....IDATx..y......}..0......q#.....Qc.....h....5j.|~...]1.h..1.{...W$...@p.....Yn...Uv......y..}.......:u.S.{.!...@N..|...Z.@..B.h.........w.4n..&........D...~\t.Y.4..........n.6tw...C..L;...vcY..f......vw.B..Mp....@.._..j........p.t.......H{.w&....6\.KD..@1.VV.....|..#.S.A.E..v...=..i....8...p...,..Nn.#.*.?.x......o...e....y.G]\..!....k.G..2.2.....7.I.a..tn.RQ@...b/...NN............|.....\...<.I...(G.|..'0;M.......W.g ...L...6......Ec.W.....O`'`A7.)D..`..:$U.'k.l..O.'...~..z.JX.X..'mV..1..[........%.r..3.........k...nk@oD...kH.4.8.x....|...:.=..t.:d."k..M.k.d........"+D.w...9..`.0r..5o...(.Y.-.......Zp.K..7..w%w.>..O.......$.M@......c.W ).DP.4.W 5.sh..".I.l.!...I.w.i...n`;.9.+=...pb.._........I...W......).l.W..!rJ...Z.Y..:............O....HS`...zS>.....$S...n.v.].o...V.7 .w.y&.....C.Zc%z#..fPR.?.[..o0...2B...D..iSE.Vt..m..r......X38.L...u~....+...:.J ..<..`.J..|.".\...`..#B.6p.9........./".....5..}...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):235678
                                                                                                                                                                                                          Entropy (8bit):5.636006271080948
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:jrcqjLfnouI8wblwKLWZ7T95QV4P7BjXnibk+x+97H3vE:fjLfa8MyZ39z9XibkAE3vE
                                                                                                                                                                                                          MD5:E084A4479706CA3A9D2FECCA2967E94B
                                                                                                                                                                                                          SHA1:C40BC3BDE8263C1A97A0A622522D7D703D89967F
                                                                                                                                                                                                          SHA-256:B3AD89A23CF3EC8AB61D43E0EEE1781DFFEC0441C666C9A41B4294F55AC382C1
                                                                                                                                                                                                          SHA-512:68A91A0E35069D8F28F57BBE0D57942A91E7964F4046C919B0ABBF72985ED9300B562BFA6B526811EA559068FB95EB3582636D13D20E26DFAF665518AE893AB5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://prod-rum.apm.autodesk.com/UniversalHelp_prd.js
                                                                                                                                                                                                          Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ia(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=-1!==document.cookie.indexOf("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Oa}function jb(){return void 0===db.dialogArguments?navigator.cookieEnabled||Ia():Ia()}function nb(){var Oa;if(jb()){var Ra=db.dT_,Wa=null===Ra||void 0===Ra?void 0:Ra.platformPrefix;if(!Ra||Wa){var Sa=null===Ra||void 0===Ra?void 0:Ra.minAgentVersion;.Sa&&"10295240705110949"<Sa+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Sa=(Oa={},Oa.cfg="app=0aaf01a672c3c403|cors=1|featureHash=A7NVfgqrux|reportUrl=https://psg-prd.apm.autodesk.com:9999/bf/dee0b18c-0606-403f-9634-093a46e2a879|rdnt=1|uxrgce=1|bp=3|cuc=3xz3uffg|mel=100000|dpvc=1|ss
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (604)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6135
                                                                                                                                                                                                          Entropy (8bit):5.406007555725155
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:2wL9A/OZHOTO582N/Fqhu2sdTjdysyLgw9talk4Ull7pvUieQUbGe+Vr/3WrY6Sl:2wL9A/OOTO582N/FqhwtByZLgOt0bUlR
                                                                                                                                                                                                          MD5:FC8EF6447FA888623ACA974C48FC1B35
                                                                                                                                                                                                          SHA1:EF39231B0D7F9791459A57E915DE069BAC83C25D
                                                                                                                                                                                                          SHA-256:3494B341A471C1F1B8CFBD7D6A5D3794B08E8C511203A6A12CF74F100AC0D5AB
                                                                                                                                                                                                          SHA-512:06B901A7D311E808B9DD84D9A181DEAC89C9317FE54111FC12032B9B8320BF440D3C3DC743F7661364BCE35AE1408D86EED0489B1DAC958F0F4DAEC0636AF0F0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/cq/testandtarget/clientlibs/testandtarget/atjs-integration.min.js
                                                                                                                                                                                                          Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(y,n){n.mboxes=n.mboxes||[];var m=function(p,g){function l(a){z&&console.log(a)}function A(a){try{var c=p.ajax;try{0===a.indexOf("/")&&r&&0!==a.indexOf(r+"/")&&(a=r+a)}catch(d){}var b=c.call(p,{type:"GET",url:a,async:!1,externalize:!1,encodePath:!1,hook:!1});return b?b:null}catch(d){return null}}function t(){var a=CQ.shared.HTTP.getPath(top.document.location.href),c=navigator?navigator.userAgent.toLowerCase():"other";if(0<c.indexOf("trident/")){var b=c.indexOf("rv:");if("11"==parseInt(c.substring(b+.3,c.indexOf(".",b)),10))return-1<a.indexOf("/editor.html/")}return a.includes("/editor.html/")}function B(a){var c=CQ.shared.HTTP.getParameter(document.location.href,"wcmmode");t()&&(c="disabled");c&&0<c.length&&(a=CQ.shared.HTTP.addParameter(a,"wcmmode",c));return a}function u(a,c){a=B(a);var b=(a=A(window.targetGlobalSettings.currentPagePath+".targetoffer.html"+a))&&a.responseText&&0<a.responseText.length;if(a&&a.status&&200===a.stat
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3771), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3771
                                                                                                                                                                                                          Entropy (8bit):4.969796983191429
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:oNfgOOmfLSDAQi2WfZZcQy0l1wkC0zaa+b:AYOLz+AQsl6y+b
                                                                                                                                                                                                          MD5:DECFC6D3DFEFA71DA18978B644118A85
                                                                                                                                                                                                          SHA1:2D1A53A25C10FBD2BD18A9F92183FC5EC26AD794
                                                                                                                                                                                                          SHA-256:C05BBB2902C0643F0AA2713FF19930BF7C57CF5E2B1DC6B970C1F07085F44F23
                                                                                                                                                                                                          SHA-512:B93CC2772232859C8A097A1B7BDB87F7B33DE2BAEB2F613D1D82CF1B79CFA4F8101A9711B8744457D0210BAF299D851214A51B60BA55F4ED05E1E2AAC581203A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){var i,n;window._6si=window._6si||[],window._6si.push(["setToken","32336e870c66e22d4463326620dbc49e"]),window._6si.push(["setEpsilonKey","bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17"]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","878dffe0-a6fd-449f-b4d0-088677de3eb5"]),window._6si.push(["enableEventTracking",!0]),window.dataLayer=window.dataLayer||[];window._6si.push(["enableCompanyDetails",!0,function(i){if(""!==i){var n,e,o=JSON.parse(i);if(window.dataLayer.push({company_name:o.company.name,domain:o.company.domain,country:o.company.country,address:o.company.address,company_state:o.company.state,city:o.company.city,zip:o.company.zip,country_iso_code:o.company.country_iso_code,industry:o.company.industry,sic:o.company.sic,sic_description:o.company.sic_description,naics:o.company.naics,naics_description:o.company.naics_description,employee_range:o.company.employee_range,employee_count:o.company.employee_cou
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/967853806?random=1724962501577&cv=11&fst=1724962501577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):563671
                                                                                                                                                                                                          Entropy (8bit):5.176538430307716
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:uLHElpkujCt3cuNrQfdEEnuDbEbYDqS18pv6EDO3QHKiFA9bGUTSBhDAvZQ8XijI:uLHElpkujCt3cuNrQfdEEnuDbEbYDqSh
                                                                                                                                                                                                          MD5:24EF12E5509FB759F15186406095E26A
                                                                                                                                                                                                          SHA1:6AD539AA45B9D34E2D432858775B4CDC580CD6C0
                                                                                                                                                                                                          SHA-256:CB992301C968F200E6B1E02C1EE4B8BC41E0EC31E827E5CEF696E41A1E54C697
                                                                                                                                                                                                          SHA-512:678FE9FC1DF4AA681DA58E64104E15529304655731FC52601B26564BA7A8267B7018085A5F34E923E3C00AF66DA422CA237C03208EE64604490CA1B911C45D29
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/css/dhig2021/v0/dhig-global.css
                                                                                                                                                                                                          Preview:.dhig-content-center{align-content:center}.dhig-content-start{align-content:flex-start}.dhig-content-end{align-content:flex-end}.dhig-content-between{align-content:space-between}.dhig-content-around{align-content:space-around}.dhig-content-evenly{align-content:space-evenly}.dhig-items-start{align-items:flex-start}.dhig-items-end{align-items:flex-end}.dhig-items-center{align-items:center}.dhig-items-baseline{align-items:baseline}.dhig-items-stretch{align-items:stretch}.dhig-self-auto{align-self:auto}.dhig-self-start{align-self:flex-start}.dhig-self-end{align-self:flex-end}.dhig-self-center{align-self:center}.dhig-self-stretch{align-self:stretch}.dhig-self-baseline{align-self:baseline}.dhig-block{display:block}.dhig-inline-block{display:inline-block}.dhig-inline{display:inline}.dhig-flex{display:flex}.dhig-inline-flex{display:inline-flex}.dhig-table{display:table}.dhig-inline-table{display:inline-table}.dhig-table-caption{display:table-caption}.dhig-table-cell{display:table-cell}.dhig-ta
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (827)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1551
                                                                                                                                                                                                          Entropy (8bit):5.635495809291523
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:hMiRO9mIGMAS14kC9x7xYwaFHdMEuQ2mCyQ2mW4nx5Hy+Mc8s6zuUk8G9P0nPtGd:NO42R8x7O59vDYDfnDSxcl6zb1G9Mtk
                                                                                                                                                                                                          MD5:00804973C55774BC8CBBB768D3E99173
                                                                                                                                                                                                          SHA1:EC88A7EBF68DD2D6D659D39F883641BB01E5C312
                                                                                                                                                                                                          SHA-256:4FC5F5C42102D323451A9A19E1D2605326CF09BAA5C47B289762DCE37F36F06B
                                                                                                                                                                                                          SHA-512:A5E785E60C31A42159AF639C9DCF5CB31CD79CC03DA1FBD6DA511ADD1E06AD1C58ED4A9D62E076F9950350DD4D73D6E724AD63B00274279775E39487AFE9CD66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://4334017.fls.doubleclick.net/activityi;dc_pre=CPX5-YuCm4gDFS4jBgAdJWkaPg;src=4334017;type=counter;cat=autod0;ord=3257249744573;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2F;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2085199651;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>..var date = new Date();.var days = ['Sun', 'Mon', 'Tues', 'Wed', 'Thurs', 'Fri', 'Sat'];..document.write('<img src="https://ad.doubleclick.net/ddm/activity/src=9646018;type=counter;cat=shefi00;u25=' + date.getFullYear() + ';u26=' + (date.getMonth() + 1) + ';u27=' + date.getDate() + ';u28=' + date.getHours() + ';u29=' + date.getMinutes() + ';u30=' + date.getSeconds() + ';u31=' + date.getDay() + ';u32=' + days[date.getDay()] + ';dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1?" width="1" height="1" alt=""/>');..</script><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775"/><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2F&pageType=&productCategory=&productGroup=&sku="/><img src="https://
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 43476, version 2.13238
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43476
                                                                                                                                                                                                          Entropy (8bit):7.994881569323297
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:6cwGpUsGJYUYtqz+/5m+mt1Li7XRoayKugdUQMfJFdrhSs58MW1a:6p81GJk6+Hm/er9yX+UQMf1hr58M9
                                                                                                                                                                                                          MD5:2DE281684185134C95E18698ED61827D
                                                                                                                                                                                                          SHA1:8EDFA87C49BD275BCE98E980E414EC141C5ACFF9
                                                                                                                                                                                                          SHA-256:18982157856AD8844B5A2562CEEDA435AC32A66D41266942A0EF6710029B0BBB
                                                                                                                                                                                                          SHA-512:70F4A293AADF86FF50063DFB81A304AE5BB2EE627FB16A5DA23120E86539C58233C97E77BA7593C05446F3CF073E1E8236DAF662BEAA5E7562F1477AFD9E7C76
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Regular.woff2
                                                                                                                                                                                                          Preview:wOF2...................q..3......................v...^..B.`..J..B........|..G.6.$..p..<.. ..#..U..1[y....K..+...m..M..9........m.Kv>...[..lS....'..Z......%...n{.m./.....e...0.....@D.@..d......1...26.y.....(H.:)IR.i$H..|lqZy.pt.i-.....+..*Yl.*.#,..[.......Y..JW..X..B...\..%n....=..l.....C.7G....o.=x`f..O.....-X........n...b.;o.%.n....;...De.$[.b/.+...>..>n.GFDL "Tv*.....8..d...;^.Z........k...c{`..."...f....4II......._......]...D......Gj9/..\..F.A.{}..d5....M%Y.'.....*K71f.C.y..*.....z......$.@<.kk....hi.]JBJBB....3.l......Bl.......x.yT..q.....#Z.RQ...=]....f6.fmS.\...h^gjr&......j&.s....=..l......=/.#......A....C.s....%....,.dJ....G...I!%B.Zx...Hd..N.f$;=gFJ...Z.c.p!).l.q.U^......_D..G...[.`....cEB.....s..$..`.....0......V......*L..p.J.<.+?.O.|.0)......O..^+..@.DMtrjn;r..O\.K..Z.l.{..:...M..j........).n.C..@.k.k....#$P......X.[...6..G]..6K6...../..t..}................4.x...jY;l.Ak.+j]M...A.dR.+.p2%.....q.b....x1.e......~.4..~%...c..>..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57241)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):62231
                                                                                                                                                                                                          Entropy (8bit):5.435784306141942
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:xGYOf9tcaaw9oBkii04NmX8VyHwLR7nXifI40dQ2qlxv2gyjzzGifXs/S4J1ycWK:gYOf9tcq9oBk8X8VEwfqlxv21zZcLcKp
                                                                                                                                                                                                          MD5:EAE234FCCCD2133B9D2B35708C4332D2
                                                                                                                                                                                                          SHA1:79F22B1B2825A8246030B0470691650A75A25360
                                                                                                                                                                                                          SHA-256:C130DE8CB80F8A06EA89224B205773B8FE007FC4D1005D99E0F4D7E2848405D9
                                                                                                                                                                                                          SHA-512:F93E203EAF6DDF633E3D2F4950F78877C2ADA8FB6DD58824F148B6CCC1B36B63577AC281578B7C14B2C5651286B1FD6A2E2D3AE21035365292EB6604C273C09C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/lib-adobevisitorapi/prod/utag.sync.js
                                                                                                                                                                                                          Preview://tealium universal tag - utag.sync ut4.0.202311281412, Copyright 2023 Tealium.com Inc. All Rights Reserved..(function(){function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substring(1,i.length);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return!1}.function getCookie(cname){var name=cname+"=";var decodedCookie=decodeURIComponent(document.cookie);var ca=decodedCookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' '){c=c.substring(1);}.if(c.indexOf(name)===0){return c.substring(name.length,c.length);}}.return"";}.function setCookie(e,n,o,h){void 0===o&&(o=null);var t=o;if(t!=='session'){t=new Date(o);if(t.getTime()<1000){t=new Date();t.setTime(t.getTime()+24*o*60*60*1e3);}.t=t.toUTCString();}.var a=null===o?"":"expires="+t;var d=encodeURIComponent(n);var hostname=h||document.location.host;if(utag_data["tealium_environment"]!="prod"&&/^localhost(\:\d+)?$/i.test(hostname)){h="
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8047
                                                                                                                                                                                                          Entropy (8bit):4.689630947605462
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:N1P/FF74V++tB+tktR56egtlLPdi/W12aCs:N1aOIgjPY/ZY
                                                                                                                                                                                                          MD5:75F9864BDF985D9D1A57E54FF2F0298C
                                                                                                                                                                                                          SHA1:52E6819654BA7C6CE28ABD3790A5410F66F64494
                                                                                                                                                                                                          SHA-256:4DC14F34280250BC41361E4CB711BA2DD90714D2B63BC6BD9EDF28F5F44A116F
                                                                                                                                                                                                          SHA-512:F6331A7C6EC0C00F0969227A40702467550376273917B124D6BC09EC1E66FB8CED2F91A001A1FA290EACF7B0F3A28A3BFEA61BA501A88EB5626DE33193016FBE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-aem/light-promotion-system/light-promotion-system.js
                                                                                                                                                                                                          Preview:function wdPromotion() {. var wpPromotionTextNodes = document.querySelectorAll('.wd-promotion-container [data-promotion-target-url]');. var ActivePromos = document.querySelectorAll('.cmp-promotion:not(.wp-promo-takeover)');. var termsContent = document.querySelectorAll('.wd-promotion-terms');. var announcementHide = document.querySelectorAll('.wp-announcement');. var wpFoundTargeted = false;. var wpFoundWildcard = false;.. //Hide all promotions except first one. if(ActivePromos.length != 0 && window.location.href.indexOf("/promotions") == -1) {. for(let i = 0; i < ActivePromos.length; i++) {. ActivePromos[i].classList.add("hide");. }. ActivePromos[0].classList.remove("hide");. }.. //Place T&C . if(termsContent.length != 0 && window.location.href.indexOf("/promotions") == -1) {. var newEl = document.createElement('div');. newEl.className = "core-container";. newEl.innerHTML = '<div class="cmp-container
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6811
                                                                                                                                                                                                          Entropy (8bit):4.4478151404497694
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Ow+jyiczQ+TuvY+xDHelC+x1TycRR6DplI2v9:OYAHYT4Xv9
                                                                                                                                                                                                          MD5:66F26F8A4B2B5C9D732CEF085893E08C
                                                                                                                                                                                                          SHA1:CB639B21A8EBD8E43FED9A7C4424553A17C2B88F
                                                                                                                                                                                                          SHA-256:AAE0E2D2725666543BD1B8FF65A35AC577B09D149896DE5CFCAAEF75792D47C0
                                                                                                                                                                                                          SHA-512:5BDD4BD78CC388BA41B6E4A37C52BF832B444CAEC546A8D9D0E24DD772429F04C1DB534E0B8A4EE22AFEE97243CF8183BB9021675183D5822FA824718C294334
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:function getDebugInfo(name, attribution = {}, entries = []) {. switch (name) {. case "LCP": {. // Destructure the attribution object:. const { url, element, resourceLoadTime, lcpResourceEntry } = attribution;. if (lcpResourceEntry) {. // Get timings from the lcp resoruce entry:. const { startTime } = lcpResourceEntry;. return {. /**. * The element corresponding to the largest contentful paint for the page.. */. cwv_debug_target: element,. /**. * The URL (if applicable) of the LCP image resource. If the LCP element. * is a text node, this value will not be set.. */. cwv_lcp_url: url,. cwv_event_time: startTime,. /**. * The total time it takes to load the LCP resource itself (if there is one,. * otherwise 0). See [Optimize LCP](https://web.dev/optimize-lcp/) for. * details.. */. cwv_lcp_load_time:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3731)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10872
                                                                                                                                                                                                          Entropy (8bit):5.220416177053205
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:WbFnNojImVVMwKpTXlaINGiv4IHppkDI/zYWF1Tp/UDc5jXdh3UzNzmsUuXqqD2a:WlNsImVVMwKpVaINGimc5th3U5UJqD2a
                                                                                                                                                                                                          MD5:CD14346A386BF28397325845506E21E1
                                                                                                                                                                                                          SHA1:200A80C2FE111590B7FEDEB97391167930F8DA4C
                                                                                                                                                                                                          SHA-256:08E145A1BD76F5A94F1B8AB69F3BE0F56BBDD281AB8E435A726112AD21E52DD7
                                                                                                                                                                                                          SHA-512:4390BD6276AF1A8D1C13242E821DF6BB10945B8D8739C8E7C0CAB4DFC9AFD187001B4FFB549546A064599E975492D776215265903573B4BDF8763F359984FE59
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3649.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3649 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):590
                                                                                                                                                                                                          Entropy (8bit):5.261980453567642
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:+dp6Pup6P8tkjFHQ22PIKpAImiNqCo+GzLdlll0E+bPlWiMFCer0pVNVV:iptpFtyFt2PIIAIBm5lll0BWiGC+0pRV
                                                                                                                                                                                                          MD5:8FEA0E9FAC8F81296EF9CD6619C1B829
                                                                                                                                                                                                          SHA1:8FF901D3A3B741F57E866957B21309C774063DB4
                                                                                                                                                                                                          SHA-256:435A1BA826B20EB46F4844B689F6F6CF11A939228502C0CD6ED1EC047568AAA7
                                                                                                                                                                                                          SHA-512:E56A3E20DAA563C4E475A96CB1596BAA9AFAC0D931726124FD4FE821E5EB7462AAA3536A3E54AE05AFE8FA1CCF7B2242848031FAC773D86EC7A603D21A783CED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/89555.ffaf58b2.chunk.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[89555,95838],{389555:function(t,n,e){e.r(n),e.d(n,{getStoreState:function(){return f},updateStore:function(){return l}});var a=e(601413),s=e(722043),r=e(654067),u=e(327346),i=e(924580),o=e(255907),c=e(30909),d=(0,a.Z)((0,a.Z)((0,a.Z)((0,a.Z)((0,a.Z)({},r),c),u),i),o),l=function(t){var n=t.actionName,e=t.data,a=void 0===e?null:e;null!==a?s.store.dispatch(d[n](a)):s.store.dispatch(d[n]())},f=function(){return s.store.getState()}}}]);.//# sourceMappingURL=89555.ffaf58b2.chunk.js.map
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (839), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):839
                                                                                                                                                                                                          Entropy (8bit):5.594989472903796
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHeAojQQKRonSaOJ4o3Gg7zeCTiUMGT2IWaEu0HPtJIk+BWz:hMiRO9Uoj5Kk8BWg7zee8G9PaPtG7LI
                                                                                                                                                                                                          MD5:82370864DB3A52E588F789D00B1616BA
                                                                                                                                                                                                          SHA1:35226280401D331A5C34AD24B006748DB969B11D
                                                                                                                                                                                                          SHA-256:15A81CFC982F361D7D5B5BD6F8EB16F9383F3619249CC8E6C0D60EDB7F3ABCE6
                                                                                                                                                                                                          SHA-512:A67E62086B2C81FBA0228D8C3F82A15EF46D10407A7E437CB41279AF9998935BDB982347D60CD391453C595EE673C9D7839E2ECB07EA6E5015542E69750A471A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://4205822.fls.doubleclick.net/activityi;dc_pre=CIfy4YqCm4gDFald9ggdgAM6Pw;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIfy4YqCm4gDFald9ggdgAM6Pw;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make"/></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):220755
                                                                                                                                                                                                          Entropy (8bit):5.541584796871027
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:DXN5flfh6G9EmUg/YwO0JbD9fznM+LKV/4xaQ/0GbJf3qB9aGd9qLqw5OQWf:rTJh6Gi1YzRfAnfAf6B9aGd9qLqw5OQ6
                                                                                                                                                                                                          MD5:3DABF6C708D716E196664368FFFA8B37
                                                                                                                                                                                                          SHA1:E82CD8CDA6E373F5D47717418899E7F73B254AAD
                                                                                                                                                                                                          SHA-256:03132B1B79B6F8E03A80C2BBF5BE555DC23B807E85981EFD9E4675E24BFFEE47
                                                                                                                                                                                                          SHA-512:557EC01A3EE34E34C87F152F71E4CE56E6D8E9575E9CB66890FBD42F9AB89741630AAAB40369FFE838D572ECF4C1870AAF320EC6E3A4A1FF1ED2DB84E7267684
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4205822","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_cps","priority":0,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2023), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2023
                                                                                                                                                                                                          Entropy (8bit):5.755182046153984
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YyLVkckEztgrn2yKOG1dXQRLJD69TiTYnbuO:YyRkckytgrn7Kh1Z650nb3
                                                                                                                                                                                                          MD5:C9BC875A92EE9CE9ADA3745AA4FC575F
                                                                                                                                                                                                          SHA1:467E96B63A11FE94E172816D4700B03EC59B6D7D
                                                                                                                                                                                                          SHA-256:99F30D9BA8DA16B1F3642D0F7D0248F8152957ADC102A1D236020E45F944AF28
                                                                                                                                                                                                          SHA-512:78257B1FB2F58BD655730F867611539A5D1F36985A0A38BCA2EB3B7DBB24B546A1C34B64BB891D66BE61A49A65BDCDF938A68FF8244B64EDDA9F52ED8C123BE2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/1014735949?random=1724962504132&cv=11&fst=1724962504132&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2122250410.1724962502","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2122250410.1724962502\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1scuHqzQ!2sZvhjyQ!3sAAptDV5AhOH-","1i44801596"],"userBiddingSignals":[["6519439188"],null,1724962505980713],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=137618489885\u0026cr_id=698339761859\u0026cv_id=0\u0026format=${AD_WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28837)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):29691
                                                                                                                                                                                                          Entropy (8bit):5.206533099043234
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:4N1rTKABAYAcyCIArmtEuqX85u5y8DiAhAJmtEhn5Xf8a9rihsvgrfSa9wtvfVaN:4DTKABAYAcyCIArAv0iAhAJzdvEsvvap
                                                                                                                                                                                                          MD5:156E6CBA6967EB6589BE5DF4511C1DEF
                                                                                                                                                                                                          SHA1:94CC533CF58DC366AABB591C0BBFBC0259C53344
                                                                                                                                                                                                          SHA-256:354916376EFAE8635383495B71BE25242089FE380C4FE8E717C7D18CBA0C90B6
                                                                                                                                                                                                          SHA-512:335BBCAC88853CE295D56BBC3A8D343B3335B2FFF042E9D7A7249590697686F902A8D1B5E190A3E552B1AFC90155D11E72BC234CAFE2B526919FD40AC5B22903
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[1],{27:function(e,t,i){"use strict";i.d(t,"a",(function(){return o}));var n=function(e,t,i,n){return new(i||(i=Promise))((function(r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12853
                                                                                                                                                                                                          Entropy (8bit):4.792772506219529
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:77+53G0Jw5ebGLr3SWf31fJX5XXNFE2LowXFc6iH+Lss+vYpgLoC5nsgvjbj/QYv:77+5G0Jw5eCLr3SWf31fJX5XXNFE2LoB
                                                                                                                                                                                                          MD5:A61483D9A894B0B3134E4656ED9D673A
                                                                                                                                                                                                          SHA1:1FD43B293B79D9CFE93AA68C2857415E810395A9
                                                                                                                                                                                                          SHA-256:3960580ACE60F16AB22A50E8610BCFE94636E4B13D853B5FADFEB42FAD7FFF6C
                                                                                                                                                                                                          SHA-512:840ACD4801EA0FB41EC45EC275BD18AD6210ED413B2BFD0426F0BD3E05D2243766D6BBEC819A09A0580DC0832BFF401CE9AC09A8FE7E99F70411F8104B9F8593
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://ipm-aem.autodesk.com/services/universal-header/content-services?property=dotcom&country=US&language=en&components=logo,primary-nav&dictionary=true&hasNewDomainSuffix=false"
                                                                                                                                                                                                          Preview:{"primary-nav":{"links":[{"trackingValue":"products","links":[{"trackingValue":"top products","links":[{"trackingValue":"products: autocad","linkUrl":"https://www.autodesk.com/products/autocad/overview","links":[],"text":"AutoCAD","isExperienceFragment":false,"isExternalSite":false,"target":"_self"},{"trackingValue":"products: revit","linkUrl":"https://www.autodesk.com/products/revit/overview","links":[],"text":"Revit","isExperienceFragment":false,"isExternalSite":false,"target":"_self"},{"trackingValue":"products: civil 3d","linkUrl":"https://www.autodesk.com/products/civil-3d/overview","links":[],"text":"Civil 3D","isExperienceFragment":false,"isExternalSite":false,"target":"_self"},{"trackingValue":"products: autocad lt","linkUrl":"https://www.autodesk.com/products/autocad-lt/overview","links":[],"text":"AutoCAD LT","isExperienceFragment":false,"isExternalSite":false,"target":"_self"},{"trackingValue":"products: bim collaborate pro","linkUrl":"https://www.autodesk.com/products/bim-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/967853806?random=1724962554559&cv=11&fst=1724962554559&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/967853806?random=1724962504664&cv=11&fst=1724962504664&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):106179
                                                                                                                                                                                                          Entropy (8bit):7.998024890106663
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:aJLYdYeiOluocjQ8ETod/6UaLHJMfWpuDFA:aJLYdpAoeQ8IiSCWwG
                                                                                                                                                                                                          MD5:84DC405485A92301F5F6F39CB0D16C38
                                                                                                                                                                                                          SHA1:3D5C8EE0A43385B42FA27102417DE4AFB54AC9B0
                                                                                                                                                                                                          SHA-256:E4AD471D702EE1E9B919C4DA5C38F09FF0A3BFFD3CC829D6FA436836C711F530
                                                                                                                                                                                                          SHA-512:56E74FDB603FA33D9B564EBBF86142D8871E03E69C31FBDAB6788E2172D0305861E93824E09F2BDF0578930BDE5CA32167AA7D41ED4E16CBACFD8BB908A4C6A0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy25/los-angeles-2028-hp-hero-banner-1600x680-v2.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@........pixi............ipma...................mdat.....*q.O.....2...D8.0..P.....o.y.?#..s..N(........z!...?h....,N.lp-.,..%g..TnX.y!.4......].D.....2.f..}.5c./.....I....N:1K.-..&.IL.U.{c7d...J../3..`..l.C..@Kz...`m..I..g...-.&..D..|yV}....;@...m...w....n...h..!...}.V.%...9.6...4.!H..:.WdJ.P;'.G...n]....;'..Bf..>..k...%/...J9..w4.4zG..?(....T.f......9r.w.A_.......>?.3...r..Q.y..........S...w>.8.Bz.Zu.9.i{{/...UK>.v..IB=..'Y.S..8.>7.`C...."...b};...H...{j..l...)&.|.q....+R.t5$S....{."..'....!.E...r.b=u.}..|<.n>......!.o...;..4.G.|...y.....U.Q.4.....Z<..P.T."..w..!Ue7..r.A.G.........~..-...?.f..N..FH/&........$.|q...k\YYa.Fm.h7,5B.x.c...`.....o!..2.Ua....$$.;g;.E.n.....G:.n....k..Ly..>...z.o.A...$\....~.2...T......d..g.O..A;..o.)$I..{...x.P.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8796
                                                                                                                                                                                                          Entropy (8bit):7.956808885132959
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:rGJvYyPYa5MXw6EKbamvurB6kTi3HSlmwTBx6GwpAJ/rDG0e/ZiuC4Kw87:r7Hw6EKBurMkyyDBE/pAJ/r9LuC4dM
                                                                                                                                                                                                          MD5:DFDFE1D947243AC30E815EB2068DAA06
                                                                                                                                                                                                          SHA1:0D3B984E61024BE98CCACB6CA5B578F85BFD6D0C
                                                                                                                                                                                                          SHA-256:E885C0B013CDC3AD47674B2E9C2191684FB48FDB1393CA3D69164317A3CE018D
                                                                                                                                                                                                          SHA-512:30C6080A68047F0CAA74E2EE360108F150664DF2B6E7285F39DD644B113B0C055CD03088E5C50EA8759F5FB9A76EFCC476D2CAD7002B6B51ED8DC24DC355D2C5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy24/me/industry-solutions-media-entertainment-thumb-464x580.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................!N...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........D....pixi............ipma.................!Vmdat.....by.......2.BLX..].gv=..Y...,.W{O;.....u..z>d{..zs..pg.(y.V....)tP-..8E2.W_5.M.Bd].....qX$.."*..:x......S.C..iG..L[...cwP.O....'m?...........#a..m.^.(..0..q.d..]..._s..e..T3. ...F.Q`.;.{ .a.o..9...P....-n..J%.K.4.$iI..wjm3..6..]|.w..&;...t.BpC.Wv..y....'.Z-:.>0A......Y.v....sgYW.+...H.......T....%.z..W}...C.G...i:.]...fol].. ...7..n.E.&.K.kv]..LS..a?B.5.D....g.....]]...2.o!v.^..?T...dT<.&..FW...DV..pq.*h.}...@....L....d...l.......?"....%.Y.|..S.B0..B.s.......r.....7..f.K..ZbF._.Lm."...u.Ph.....j..>W/^.p|.B..Q..z.T@.Z.........l~R...4...S!.!..SN}.&."....u. .E(..3..c...|.>|...d.....N.rMj..w....=.Z}..OO.~.......... ....o....r.H.....t..,.dQ.Ko6.._..S..x..Zf.U....*.J..,.\>zM.<)>.q.?.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):104320
                                                                                                                                                                                                          Entropy (8bit):5.418125384577589
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:4NfmxUHKjYkp+ugJzNDor4bMog4JBZa1PqyulHBYHH/R7XcZ5zK090MuDKq:45YYNutHdR7XizKm0MQ
                                                                                                                                                                                                          MD5:6FCA3BEC93C51D558FEAAE317B66C70F
                                                                                                                                                                                                          SHA1:ED21CE053BF7F1F74576D92D0AC7033F6B606F1F
                                                                                                                                                                                                          SHA-256:AAEBC65B3012065B728F2B6C8FC110B389A4985D1E8251ED2A4FACCDEB8DA0FB
                                                                                                                                                                                                          SHA-512:426B565F7BB61A467E45DEE950B3603A5E0C4708D2E5EB21C7015645EE7791CAB835FADA0CDDB7DDB448B5778EBBBFCB6675F55893F266F5DEA177FEAD5CEFE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,ge
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7488)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7585
                                                                                                                                                                                                          Entropy (8bit):4.775957293327096
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:FnZL8sqHatQ4J56b41NYDgJgT6F8wGEw/9w6wHw6l1cKf1j1/uRYU3ResJIDbxbb:BZL8PHmvoKrt8P/VKL
                                                                                                                                                                                                          MD5:93592DDFBDA08859CBAB01E126B0FC08
                                                                                                                                                                                                          SHA1:A25CACC5C3458D2492F250AED243B052288C7CDC
                                                                                                                                                                                                          SHA-256:28EA3A7FC53B6C525BF65993A8565A845C9368AB595B4E3B36FACFA1A48565B4
                                                                                                                                                                                                          SHA-512:7475B39095948843A759B1DB090449B3B25BD91532725BE120A8A24B66AEABA909C58AF0C18C8B4577FB6B2148DBC548464A43C2C97D7BEAB02C821995F10AF3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc-stg.autodesk.com/web-mfe/universal-footer/development/v1/app.css
                                                                                                                                                                                                          Preview:/** [Autodesk - Universal Footer] Version: 1.0.1 - Thursday, April 27th, 2023, 5:17:50 PM **/ . .universal-footer{font-size:16px;background:#f9f9f9}.universal-footer .dhig-py-7{padding:2em 0}.universal-footer .dhig-pb-3{padding-bottom:.75em}.universal-footer .page-container-wrapper{margin:0 auto;max-width:1600px}@media screen and (min-width:0px){.universal-footer .page-container{margin:0 16px}}@media screen and (min-width:560px){.universal-footer .page-container{margin:0 24px}}@media screen and (min-width:1040px){.universal-footer .page-container{margin:0 5%}}.universal-footer .inner-footer{border-top:1px solid #dedede}.universal-footer .mega-footer-socials{height:auto;display:table}.universal-footer .mega-footer-socials li{display:table}.universal-footer .mega-footer-socials li img{width:1.25em;height:1.5em;flex-grow:0;padding-right:.5em;font-size:medium;color:#000}.universal-footer .mega-footer-socials:focus-within{box-shadow:0 0 0 .25em #f9f9f9,0 0 0 .35em #5c5df9;border-radius:4p
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):20198
                                                                                                                                                                                                          Entropy (8bit):7.986091692291502
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:reZbAOIpYr/dEAHtwkRm0bwXxa6m9rsISzG+KdFeA+eQoyyP2qeEe:yFVB5Tiw6uSzBKdddHlZVe
                                                                                                                                                                                                          MD5:428CF7680B26877DEC27F6F8D117FB47
                                                                                                                                                                                                          SHA1:14FBEFE1823043C22B6494F795E797CB9726F40C
                                                                                                                                                                                                          SHA-256:469F921F9BC6FC429A93662FDA518E349FF0BAC84FB8E8F7C46F46247CC726B7
                                                                                                                                                                                                          SHA-512:68495B7768C36BBE19A420DAA843E5B2B5F925F035F45BD8C4C00B03BF69C6E63A17EF73D2867D4A04DA8DD1F93E78286AA754C22BB8A7E2D8860E881EE6CDB0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/draftr/27990/equipping-all-athletes-to-go-for-gold-thumb-464x500.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................M....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................M.mdat.....b9.6..h4 2.......q@....R.......G-.N.pk;.._'O..m..o.../............w.fei.F.LA/.....4.J..T....4......w.7.n`....w.}.%O...7Z.0..)X9.......FT.8..,L..L..6u;/.[:...|.i:...T...0..'R..gc.u#?.P...J.0.x.g.R.jAo:|..2...S.7.O._.q.!QT>.kL].L..B.3..zO.ip0yo(.l......Z.........S27......Q.]..83.~(..b..X....bXB....<.LV.A<....uU.%{..?.1...I...m.u..K..1D.....C.......K.V4..d...`..20c...gs.J....y.R/.Xcce\.A...Z......_.!N.B.Q.pN.I.w/.P(.V\...~..%.y....s.P......L....R..`b.|...j..h.>2.U.LGa....H..4.11..d$..-..6.3.b.........0X0hS.%...Z;.k.u..w9....8Nj..]...w..W......awf.T:y*(.h..r(..O.;(B..:..7T..m%.P.O8..&..'...]./.{.@sY-m...g...^.....l\/5.A>..:4.~FUA..OZ..UB.l...!...e...[...r.... .#<'8....n...S..p-.$x..@...@9X.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65464)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):88255
                                                                                                                                                                                                          Entropy (8bit):5.28952464254457
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:NtIzC0iC/0teffpttV/uvDkGbdsnXv/Kx3n3d8x:ITiC8cnbthu7Vb13n3dm
                                                                                                                                                                                                          MD5:1B18E5B1413837A3A43F0A2FA11CD4DE
                                                                                                                                                                                                          SHA1:87EEF2AC26595E2603D08FA1A181D23FE4A4C6E4
                                                                                                                                                                                                          SHA-256:01004B7AE56C269D44877F2B3AB9AF33E55056789991FC10EBDA42735105EF20
                                                                                                                                                                                                          SHA-512:99C8EC89FA5FAFE7A8D97C62534176088FFF3E2267C00A4FD07CB8DE2025A7D347D80F22FF6A9E0BFD503A1C28E63B7B8A1DADDB72E3CBDAAE6D0A8AD22B2123
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! For license information please see videoThumbnail.js.LICENSE.txt */.var __webpack_modules__={71:(t,e)=>{e.isBoolean=e.isFunction=e.isArray=e.isNonEmptyRecord=e.isRecord=e.isNumber=e.isEmptyString=e.isString=e.isNotNil=e.isNil=e.isUndefined=e.isNull=void 0;e.isNull=t=>null===t;e.isUndefined=t=>void 0===t;e.isNil=t=>(0,e.isNull)(t)||(0,e.isUndefined)(t);e.isNotNil=t=>!(0,e.isNil)(t);e.isString=t=>"string"==typeof t;e.isEmptyString=t=>(0,e.isString)(t)&&""===t;e.isNumber=t=>"number"==typeof t;e.isRecord=t=>(0,e.isNotNil)(t)&&"object"==typeof t&&!(t instanceof Array);e.isNonEmptyRecord=t=>(0,e.isRecord)(t)&&Object.keys(t).length>0;e.isArray=t=>(0,e.isNotNil)(t)&&"object"==typeof t&&t instanceof Array;e.isFunction=t=>(0,e.isNotNil)(t)&&"function"==typeof t;e.isBoolean=t=>(0,e.isNotNil)(t)&&"boolean"==typeof t},43:(t,e,n)=>{n.d(e,{dynamicImport:()=>a});var r=n(24);function i(){i=function(){return e};var t,e={},n=Object.prototype,r=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1204)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6102
                                                                                                                                                                                                          Entropy (8bit):5.3242004527484275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:IbR1QEnN5ejImVB/b1yuXDgvgHvxPvvgR5QJfTZl2SljYqN3l8wKthe1EL1qQ1EM:IbFnNojImVVMvIHpPHgR5QJdlDlsqN3M
                                                                                                                                                                                                          MD5:05B561F5B6DA1880D59D596DDFC42768
                                                                                                                                                                                                          SHA1:FD85374BE891E1F526DE88B273026B324B257EA9
                                                                                                                                                                                                          SHA-256:91B1DCA00B03F737A5051C693D189D91208E17086D62743C40EB5C57CF190271
                                                                                                                                                                                                          SHA-512:42976CA69532F6F2E94CD1504CC4F1C6A0D6447C924180E8F40C583E1B1EF618604989896E0894B0FA6F30619B5E77C7DE7ADEF79B7180A777565D07F5654AA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3584.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3584 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (931)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):185015
                                                                                                                                                                                                          Entropy (8bit):5.466522141789226
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:VW+6H158JspsOkiPOgc4WnMTpJj/rjnL8n6i6Ss:SkJikBgc4WnMTpJj/rjn4nxs
                                                                                                                                                                                                          MD5:948D1186647B7BA73B9CC0A21D07D048
                                                                                                                                                                                                          SHA1:024FD9BC543269307F2AF52F35FCC6BF0B9EBC58
                                                                                                                                                                                                          SHA-256:E5048C4CB60709693B0C05336B1A6EB9D79451C2DCDD6180C7C88BC8003B153B
                                                                                                                                                                                                          SHA-512:96762B0B6823D376CE19D904458DED42261A5043DD0A8995E2E72C0209DF61BAE98889C5EB81FDFCF7C3B22E26341F5CF120883277CC21AA8278D9C165969644
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/etc/cloudsettings.kernel.js/conf/autodesk/settings/cloudsettings/contexthub
                                                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.window.ContextHubKernelConfig={debug:!1,initializationTimeout:2E3,stores:{tagcloud:{type:"contexthub.tagcloud",required:!0,config:{parseMeta:!0,metaName:"industry"}},segmentation:{type:"aem.segmentation",required:!0},surferinfo:{type:"contexthub.surferinfo",required:!0}}};.(function(l,u){"object"===typeof module&&"object"===typeof module.exports?module.exports=l.document?u(l,!0):function(p){if(!p.document)throw Error("jQuery requires a window with a document");return u(p)}:u(l)})("undefined"!==typeof window?window:this,function(l,u){function p(a,b,c){c=c||ha;var d,g=c.cre
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3158
                                                                                                                                                                                                          Entropy (8bit):5.342106275683788
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:5bR1QEnN5ejImVB/MfG5y1QJUGWM0od//TI:5bFnNojImV+fG5q3GHf//TI
                                                                                                                                                                                                          MD5:11934871232AD2DC9310A57E1A892B1C
                                                                                                                                                                                                          SHA1:06C029F212F2D9D4D973F585C2C2507F700D3CDB
                                                                                                                                                                                                          SHA-256:B2F87B5FE9B2701AEFB8A4F108B3FA251547D8879E59EDA87575890C879CBE6A
                                                                                                                                                                                                          SHA-512:2D1EA72B6D39DF83F87622DBDC34A0A7CC590DBBDE0856D7385B63226D61857DE55693D28768D095B0230C2CBA294BB0B8621BC9EC6E87C0A14CBE4DE369418A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.1675 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                          Entropy (8bit):4.297151508884876
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YWMmqes2rJtZlCn:YWMm9sUJt6
                                                                                                                                                                                                          MD5:53D195B3BBCF600B45DCD53F18A34CD9
                                                                                                                                                                                                          SHA1:758F1D611AD7580CE65480E591C61D7B16DA4813
                                                                                                                                                                                                          SHA-256:5A42B05D765A83D5F86BFC95D1E3B1A584041E4E9021B753BA1EB30F8B45B971
                                                                                                                                                                                                          SHA-512:DD3E4F64E0788DF95D167B505756DD74A9D4CDAC88A363951177BB93CE3F9370351526C1CA8FFC120DD9C5136A4592AA1BDD05D64F16F7C49262BBFE436109C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=ZQ45V-MEDY7-TU5CS-D84TV-KSPZE&d=app.ua.autodesk.com&t=5749875&v=1.720.0&sl=0&si=57edf9e7-39c8-4611-a287-7753614d27cc-sizxkh&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=813127"
                                                                                                                                                                                                          Preview:{"site_domain":"arlid:813127","rate_limited":true}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (61580)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):61629
                                                                                                                                                                                                          Entropy (8bit):5.3677312787477085
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:D8HcgbHrgTzW+Y0JC1dIGT9eYmaZsO4vXrf5eHX42mf/tdkXLp:D8H7WrMdIYmaZN4vXrf5M2/EXLp
                                                                                                                                                                                                          MD5:1572B32A78FCE123F912D611A61B45C0
                                                                                                                                                                                                          SHA1:2A59F6ABD9A60304AC3D26121A1A11FFF5BCF433
                                                                                                                                                                                                          SHA-256:AD68107E2C2B612D861959E2EDBBC283B035B59185E2A7E9A9DED8C70A5DA648
                                                                                                                                                                                                          SHA-512:A5D3A73D52613A713402A8D3A3325D67479575F7A40798EDF2FFD97DB8F197E52BB1048D5C83C07068479F40F2E6D49D9663F9A1995CF9174D9F67ABFC44DDFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/81303.312be513.chunk.js
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[81303],{1699:function(t,e,r){"use strict";function n(t){for(var e=arguments.length,r=Array(e>1?e-1:0),n=1;n<e;n++)r[n-1]=arguments[n];throw Error("[Immer] minified error nr: "+t+(r.length?" "+r.map((function(t){return"'"+t+"'"})).join(","):"")+". Find the full error at: https://bit.ly/3cXEKWf")}function o(t){return!!t&&!!t[K]}function i(t){var e;return!!t&&(function(t){if(!t||"object"!=typeof t)return!1;var e=Object.getPrototypeOf(t);if(null===e)return!0;var r=Object.hasOwnProperty.call(e,"constructor")&&e.constructor;return r===Object||"function"==typeof r&&Function.toString.call(r)===V}(t)||Array.isArray(t)||!!t[H]||!!(null===(e=t.constructor)||void 0===e?void 0:e[H])||p(t)||d(t))}function u(t,e,r){void 0===r&&(r=!1),0===c(t)?(r?Object.keys:X)(t).forEach((function(n){r&&"symbol"==typeof n||e(n,t[n],t)})):t.forEach((function(r,n){return e(n,r,t)}))}function c(t){var e=t[K];return e?e.i>3?e.i-4
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):351
                                                                                                                                                                                                          Entropy (8bit):5.091533625692638
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKEmc4sleDKqR0HkRQa4XdWLLdeVXGqLe5oVQ6mqZlluBC:trwdU/gKEMD10HmqEQLe5oVQ6hlluM
                                                                                                                                                                                                          MD5:DDBFE2CA01381DC02E20FAC03B54E447
                                                                                                                                                                                                          SHA1:E543E964F3A6A9A3AD6C725C07171F3C60B1966F
                                                                                                                                                                                                          SHA-256:AAD29534742B2E50AB01F2BFBC1CB1F1D11EF1499CBC9ED9E7DA20036F121E8D
                                                                                                                                                                                                          SHA-512:BEF42DC47A29BF7345C27A2698C374F1ACB43A5871F45EDFE8132939B4426371DBD9DA5F19E2A527261C7A2232DDF086C2168593BC134ED37B41D9AEA6CDBD6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="miscellaneous/device-desktop">. <path id="stroke" d="M12 17.8235H22V3H2V17.8235H12ZM12 17.8235V21M12 21H17.7895M12 21H6.21053" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):121611
                                                                                                                                                                                                          Entropy (8bit):7.982227795363335
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:2ff6EiKpNmbLQgKBq8sr/0l3ZT1OQqop9P0O8vo:YAKpNa09sz07PFh
                                                                                                                                                                                                          MD5:DB691146F8AF93DFF7A180937E5AE689
                                                                                                                                                                                                          SHA1:1D1A038FCF14B2067167711128B5BBFD521D9B25
                                                                                                                                                                                                          SHA-256:9C4A47F59927BF3FC1BB20F1FC354AE2123D73D28F4D3050990B90DB34EC82FB
                                                                                                                                                                                                          SHA-512:28D2D6EEBD2B17DC60F4DE7CF177C5530668F9ADC2BC1B0A9320DA934904EB961969B631D7AB770D883A87466CF1AF3C32C2FEBB48E689AF1FC2E75292D0F63D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://images.ctfassets.net/v7wr16nrr0mz/1syf6oz0FvBhC7pyCK3fR5/d01c355568ef41e75d554a5f95832dde/sustainable-ai-practices-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center
                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................................................................X...........................!1..AQa."q..#2....3BRr...$b..4S...%Ccs.....5...&6Dd..'ETt..................................=........................!.1A..Q"2Ba...#Rq.3.$4Sb..C....%5............?.....:c.t....N....6.@.....Y3..'.q:*.tf.t.+5.A.N.3.(..vYp....&e......Q......#g$...).*...h..xUd.i>..9g.t..;Jt..8...8.-.:b...6.q.......a....+..e..-#RF...Qv.}3GkT.b.TT..Z .$...,..8.Mj.9...x...,IN.....4.l..0^...l.={.........XSjr......Xf..{.....jZ...~4a..W....Ia.c.KG@v..Za..q...<U.....o..Y.:.....E...7.A..1O...>.`]K......o.W..-.-.~.....:....jO.S.q.9.,.6.m.K.f..kx...Z.9)*....X.k&a..V}if%?.{%h=:.$=sm...RV.4.qh..-.S`.9.h.v...Kke..Rs.T..L..9-f|J>\..p....K....vc*........x...0w.Ht...9........(..M...1.>.f.)...Cr..,....!:..V.[O.:..g....I.{2.....knq..SX...7......a..r.,f. .
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):33504
                                                                                                                                                                                                          Entropy (8bit):7.99207677413711
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:tKeK4aTvPweMk5cZz1158goiU1rhLhWYz5n1FvC7GsMpP3jFO:tKfxV2z1L8/9LUg515CylB3Y
                                                                                                                                                                                                          MD5:692457760D0EED13A267365C5413B368
                                                                                                                                                                                                          SHA1:C2E47F22E4ADEC4760BF58083769CB3D9490FBAE
                                                                                                                                                                                                          SHA-256:56A927438746797395ADE7A5B13F24A81F42AAAE6D03CA0FD16DE5B7E5A407C4
                                                                                                                                                                                                          SHA-512:BEFCBF93E9C9C6E7C904FB78A375B3B1A151AA4CA1C63A861D4388DA1EA483DA0CD70CF21C0D34B8E89A47BAEA9BAA30868193977C1FCA4442B989ADD4BA762E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy24/pdm/industry-solutions-product-design-manufacturing-thumb-464x580.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........D....pixi............ipma...................mdat.....by.......2....p.E.Q@.^.[..5......[...%)...V..2.23...=..a.....b.g..II7.....".e&...i.....rVm.E...Ds.....Q.......0I.I......i....n..{.'.ev .d./...r..d..P.....o...Y>O.J....&O...%~}?...~`i..!..4D..*....q.....n!.....M.....b.....8...Y...0pM.!......'.{....F..`[[}..DMi.?Un0.?..o...4..z.|.2..}Q.%u4.;..Y...`..&m.e....8}`.....k6.i..4.g...L........i.....O0........3....K=..1.....F....n}...............uU.E...S.].Qc.NS..b.(.. ........1..Z.S#Q}m..~.S3B.w.&..e.4....s&).q..Z...=!....~..-.q....C........A}.&..o...&....G-u.bj..TKy..=V6...G.xi.Z..SYE.z.../..r."..,4.'...4...Z.,.R..x.`-...m.&..m..]v.+x.&!......w..(V.?O8...E. ...$8.j=o<i...|....2.@. .!s.u...#]...{.lc[,B.n..Uf@..i|.&.......*.)9.O. U&..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 78102
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6074
                                                                                                                                                                                                          Entropy (8bit):7.965528648372525
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:n9UftKyMufpyEYoMeIPjPu03aagbB2GBCIeTEROOXt1VfnWR:24oByxoMeIP7WR2GUdoIOR+R
                                                                                                                                                                                                          MD5:C22AB7B9AEAAABEDC278C0CF0A3BC48B
                                                                                                                                                                                                          SHA1:394DEE1C2D2270E2041C9E61A451CD80E3194D20
                                                                                                                                                                                                          SHA-256:5A667E07919366E916E2D401661DAD8267DE4A9219202D0C40577DF92DE89556
                                                                                                                                                                                                          SHA-512:CB5D0BC7D97975D7350ACBA60BDA22428D674C016CAFF92B6A5D6392B9605000BE319142155884690089CF82DEB4C0A11BFC490C902D16ECEA95B8E063DB6C35
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:...........}[s.8....+T..03...Nfw.U.-'...6.f....^.D6). .......?.."..n.).....@..h4.......g......O.z.~...D0..............?]^..(...>(uy...4K2............g..3.l..$...+.u.~......w.s.../..Y.w~b..|....(.{!...'S..@]..J..,./...."e...S....S........{.c<!\.'...=hMX...?..)...S....i.....OX..(..}r......w5P..;.R.......5..J.........{.y........?..."-m..z.................g.....a..;?=...<./.......1..`..|..>.....}......)..#.J....I....j|g....H........c.......0.<.X..Hr...Uc.5.#.cJ[.5J..*>.G..."...6HA~.a..K.2..O?Q.. Q.........=..i.OO.5.!.A,4.....L.....V.L.....h.....a.....-#...L."..\.FS..g..9...c.ox.QQD.oZRkv-...0....UHK.Y]3B1a.Y.!$....L..........z .Z.)0.I.c...1.C*.9WR.....T:..........M..1g.X..@6.Z..js..~h.. CW..Z[.h..6.......9@1.1../! ..X.e-.r....-cs.Gy..BT0.....D..M.o....`)K.)...=...AF....h....2.k...(]..uU/95R$!.*...:...1Ib....|j....`.&...a.s..V....vc..XB.z.....JS..+......nC5.J./. .U.'.O.D.1...G04..$..+<.I....$....A...n8.#...G*..g..To3z.s.2.....\...3Z.U.h
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 78102
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6074
                                                                                                                                                                                                          Entropy (8bit):7.965528648372525
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:n9UftKyMufpyEYoMeIPjPu03aagbB2GBCIeTEROOXt1VfnWR:24oByxoMeIP7WR2GUdoIOR+R
                                                                                                                                                                                                          MD5:C22AB7B9AEAAABEDC278C0CF0A3BC48B
                                                                                                                                                                                                          SHA1:394DEE1C2D2270E2041C9E61A451CD80E3194D20
                                                                                                                                                                                                          SHA-256:5A667E07919366E916E2D401661DAD8267DE4A9219202D0C40577DF92DE89556
                                                                                                                                                                                                          SHA-512:CB5D0BC7D97975D7350ACBA60BDA22428D674C016CAFF92B6A5D6392B9605000BE319142155884690089CF82DEB4C0A11BFC490C902D16ECEA95B8E063DB6C35
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://edge.fullstory.com/s/settings/o-1RDR2C-na1/v1/web
                                                                                                                                                                                                          Preview:...........}[s.8....+T..03...Nfw.U.-'...6.f....^.D6). .......?.."..n.).....@..h4.......g......O.z.~...D0..............?]^..(...>(uy...4K2............g..3.l..$...+.u.~......w.s.../..Y.w~b..|....(.{!...'S..@]..J..,./...."e...S....S........{.c<!\.'...=hMX...?..)...S....i.....OX..(..}r......w5P..;.R.......5..J.........{.y........?..."-m..z.................g.....a..;?=...<./.......1..`..|..>.....}......)..#.J....I....j|g....H........c.......0.<.X..Hr...Uc.5.#.cJ[.5J..*>.G..."...6HA~.a..K.2..O?Q.. Q.........=..i.OO.5.!.A,4.....L.....V.L.....h.....a.....-#...L."..\.FS..g..9...c.ox.QQD.oZRkv-...0....UHK.Y]3B1a.Y.!$....L..........z .Z.)0.I.c...1.C*.9WR.....T:..........M..1g.X..@6.Z..js..~h.. CW..Z[.h..6.......9@1.1../! ..X.e-.r....-cs.Gy..BT0.....D..M.o....`)K.)...=...AF....h....2.k...(]..uU/95R$!.*...:...1Ib....|j....`.&...a.s..V....vc..XB.z.....JS..+......nC5.J./. .U.'.O.D.1...G04..$..+<.I....$....A...n8.#...G*..g..To3z.s.2.....\...3Z.U.h
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (857)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1581
                                                                                                                                                                                                          Entropy (8bit):5.6355846208872755
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:hMiRO9mIGMAS14kC9x7xYwaFHdMEuQ2mCyQ2mWNfnxQy+4Mb36zK8G9P0nPtGQwu:NO42R8x7O59vDYDufnto36zzG9MtDL
                                                                                                                                                                                                          MD5:49D483EEB33313657452E179D41B81C0
                                                                                                                                                                                                          SHA1:53DC6C19214303F7E6976EC3A460B006EB1C6A15
                                                                                                                                                                                                          SHA-256:C60F40868EEFD3022A5840D5A4637821922A253AA452A345A937CC372C49F75F
                                                                                                                                                                                                          SHA-512:98DC8C92408DADFA5B9C0D2355817BFF5DC81EAB66964804BD3AD7BDCEFA9A0EA4EE3705F3AC2322888B9C314C16608DECE78144C504FD556440945759EB74F5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://4334017.fls.doubleclick.net/activityi;dc_pre=CKjV6KWCm4gDFQgkBgAdF8UA9A;src=4334017;type=counter;cat=autod0;ord=4815180939553;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=2142520017;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>..var date = new Date();.var days = ['Sun', 'Mon', 'Tues', 'Wed', 'Thurs', 'Fri', 'Sat'];..document.write('<img src="https://ad.doubleclick.net/ddm/activity/src=9646018;type=counter;cat=shefi00;u25=' + date.getFullYear() + ';u26=' + (date.getMonth() + 1) + ';u27=' + date.getDate() + ';u28=' + date.getHours() + ';u29=' + date.getMinutes() + ';u30=' + date.getSeconds() + ';u31=' + date.getDay() + ';u32=' + days[date.getDay()] + ';dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1?" width="1" height="1" alt=""/>');..</script><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775"/><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&pageType=&productCategory=&productGroup=&sku="/><img src
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4334017;type=counter;cat=autod0;ord=1800018060085;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=380540350;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts?
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (841), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):841
                                                                                                                                                                                                          Entropy (8bit):5.598672759653476
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHi/zbQKRU1nSaQc0F8LKczmYdBTiUMGT2IWaEu0HPtJIk+3:hMiRO9bzEK8r0F8nzmYj8G9PaPtGd
                                                                                                                                                                                                          MD5:A80C52D1EBC3664A09EBA574F5AF51C6
                                                                                                                                                                                                          SHA1:6732CE31FFB9C60F0EE9504EF04E8043D3FAC15C
                                                                                                                                                                                                          SHA-256:41E229AD4A0008AB4F0D5733E49392B79B818E8B3242045AA508980B84AB7B44
                                                                                                                                                                                                          SHA-512:BAEE9E8681DB5CDC216B78EE3B9E416C999EB4FD4BCB63DEB9A6EB3917735E4EA137E12F22B22BD898DC2E35AD88B147A48BF159B3830FB992E41E978A90CD6A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://4205822.fls.doubleclick.net/activityi;dc_pre=CNP79IuCm4gDFT5Y9ggdclE5Xw;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CNP79IuCm4gDFT5Y9ggdclE5Xw;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F"/></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):130
                                                                                                                                                                                                          Entropy (8bit):4.892210967441757
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ym7I/J9l3/vNUwwaWeHjNvXZ2p2SZ2/kcKBu6YSn:ymM/h/vT1ZNvXZBSZS6r
                                                                                                                                                                                                          MD5:84CA281D95304C353DFA51D01735767E
                                                                                                                                                                                                          SHA1:FB76A9051779033181D238C7B7307D9CB5D50867
                                                                                                                                                                                                          SHA-256:13097CEC0AEF46F0A12F11B26BC3D648A3080EB013AA6B450D100886E0F9D63F
                                                                                                                                                                                                          SHA-512:692A118F9E7CF4A432603FB66380687562F4782D86D0F47641083C0B7D175AF3E43660621029AA6131495454BBCE062C8D494F5174C4ED65F32A0BEC9E7F2566
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[{"key":"9f989d0b-c7a6-4dff-aec8-a98f10e77af2","kind":"pageview","urls":[{"kind":"substring","substring":"www-pt.autodesk.com"}]}]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4774), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4774
                                                                                                                                                                                                          Entropy (8bit):5.8086475392755315
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUu7jFibCX:1DY0hf1bT47OIqWb1/7j/X
                                                                                                                                                                                                          MD5:18F64E72DB0D39E42E02D35ECCA97454
                                                                                                                                                                                                          SHA1:23D000694F4EA09186A7992D51115A8042108DC0
                                                                                                                                                                                                          SHA-256:655ECB152C3BB97511EE3F1C83FF1853DDB831DF3F94A68B1436498D6C3447EB
                                                                                                                                                                                                          SHA-512:20BA5C302AB366D3C28D5599CE0E4675999D4E14AB3988F8AFACECCBBD9A743720913D019823E82C555A6DAFF532E8EF5E61D78BD4C3DF5D1C4F73BDC533FB06
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1014735949/?random=1724962504132&cv=11&fst=1724962504132&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&hn=www.googleadservices.com&frm=0&tiba=Design%20and%20Make%20with%20Autodesk&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators, with escape sequences
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):155633
                                                                                                                                                                                                          Entropy (8bit):5.276670707753564
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Pduc14+BVgt7/kBja9aOHyfBifBN+DrfBnTVZBj1NmwBg32TMtnQc8BoDoeBUB0G:Pdx14j7/L078tDow4iLtG
                                                                                                                                                                                                          MD5:4C06F4A22211F22366A4F7E40820B35D
                                                                                                                                                                                                          SHA1:30EA6F4C010821EC44764587D8BE547E98ACF83C
                                                                                                                                                                                                          SHA-256:9D680123A05302C4DFCCDEDAEF4E79AE1DD82D87E1F598CB302684B0F79184AC
                                                                                                                                                                                                          SHA-512:8F601AAA729A6C19035BF1FF2883DFA7A64D29E75D5E4BFEAFBB549A1B4C96756CF3C4C17DAE9429221E623036901CD081EBBF3F69386FB0847C18D984864ECE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(t){var e={};function i(n){if(e[n])return e[n].exports;var s=e[n]={i:n,l:!1,exports:{}};return t[n].call(s.exports,s,s.exports,i),s.l=!0,s.exports}i.m=t,i.c=e,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)i.d(n,s,function(e){return t[e]}.bind(null,s));return n},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=23)}([function(t,e){t.exports=function(t,e,i){return e in t?Object.defineProperty(t,e,{value:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/967853806?random=1724962559526&cv=11&fst=1724962559526&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Rn:R
                                                                                                                                                                                                          MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                          SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                          SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                          SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (5845)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1466877
                                                                                                                                                                                                          Entropy (8bit):5.24031911937491
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:LlXV7B6N3wSesmzh7W4KFPHkGecyfWRvxNS01Plb/melYMczOuEwwUu/ojsGPKdu:LlXV7Bp
                                                                                                                                                                                                          MD5:40D590750BB47FF6550937977424DAE7
                                                                                                                                                                                                          SHA1:8BFB291D3CFD5A2EA91145EB711F59D0A105117A
                                                                                                                                                                                                          SHA-256:A75279F9C54AD39135C9A280222B7351EFEE9FD5377415B9EA9FD478DB50C32E
                                                                                                                                                                                                          SHA-512:33333263C794A3C2EF3026EB6F2ABB4ADB44187DD946FE65A73E7AF13600519B2A4CFD292975A4688D8CEA8C67A751E0D9D1F9FAC0E6ACAFAA5485E5BFE5CB8F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/products
                                                                                                                                                                                                          Preview:<!DOCTYPE HTML>.<html lang="en-US" data-locale="en-US" data-env="prod" data-flex-incentives-enabled="enabled" data-new-buy-panel="enabled" data-cart-service-mcv2-integration-enabled="enabled" data-minicart-promotion-enabled="enabled" data-odm-minicart-enabled="enabled" data-myab-ppg-enabled="enabled" data-subscription-ppg-enabled="enabled" data-promo-enabled="true" data-ppg-host="https://damassets.autodesk.net/ppg/prices">. <head>. <meta charset="UTF-8"/>.. <title>Buy Autodesk Software | Get Prices &amp; Buy Online | Official Autodesk Store</title>.. . <link rel="canonical" href="https://www.autodesk.com/products"/>. <link rel="alternate" hreflang="en-us" href="https://www.autodesk.com/products"/>. <link rel="alternate" hreflang="fr-ca" href="https://www.autodesk.com/ca-fr/products"/>. <link rel="alternate" hreflang="en-ca" href="https://www.autodesk.com/ca-en/products"/>. <link rel="alternate" hreflang="es-mx" href="https://www.autodesk.com/mx/products"/>. <link rel="alter
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):39070
                                                                                                                                                                                                          Entropy (8bit):7.994218777983123
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:2zUExDghlZrfkizP1FyCL2J+gTN8n3ZyVdOmuJ18Clq/rYm2TF:2zUIerLLzP/FLgxTmn2ou9wTF
                                                                                                                                                                                                          MD5:4DE4EA9603E56E5D9A7C5D33FBD64E16
                                                                                                                                                                                                          SHA1:08D9A02C91CDCDF4385C94A0590289D0EA8FD722
                                                                                                                                                                                                          SHA-256:D5BDB1CD635D1BA043E561C10D8667F404FE414C8D41D45F8B552F22551DE8BB
                                                                                                                                                                                                          SHA-512:E84A83CB9415064272789E18D52FCD75089DF0654585C43B885B2B5603E90BCF898F8910F6774EE2B64321CD5F12D17E437FC7072822EF95597BC44237391F95
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/draftr/27990/los-angeles-2028-campaign-hero-banner-1600x600.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@...X....pixi............ipma...................mdat.....jq.......2....P...A@...\Y.1....K>a..~6........m`<:.=c...gm.|.....n<s..=GyE:L.Ee...~~.....w..`.....!..i...tP.......m~V#E.s=#!..E....D9;Jbx..Yx..T.=..1k...+.n.G...t+.M0%....\9..=@+..{:.....)bt....:M.m.|..M..tmS...T'J.t{f?*.yy.{7a..)..K:Y7..6..+/I.....o ....p....l.8Uo@...KE.q.b.Z.W8N.......a.FD....4i...)..'.cE....ug.^J....2&<...p.T...Z.l.IA..i...s....|...Q.=../!..rE.....I....G.....v...v.....Wn...Mg-*..j...b.!.-......w.a......m....Xz..v..|.....".g(.?{8=G..e... ...VkI....?.D.....YH`\.c..'..I...A0.o|....j.n.......S..e.(..}~...............'..$ve....Q....qC.n..............o... .=b..w_H .Z....._.a....z.....V...f9..9...<..hL..:L..x.S....e7.A.zm3q...6...\...$.,.a.7.!.8'...}{...Z9.....H....8.......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):590
                                                                                                                                                                                                          Entropy (8bit):5.261980453567642
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:+dp6Pup6P8tkjFHQ22PIKpAImiNqCo+GzLdlll0E+bPlWiMFCer0pVNVV:iptpFtyFt2PIIAIBm5lll0BWiGC+0pRV
                                                                                                                                                                                                          MD5:8FEA0E9FAC8F81296EF9CD6619C1B829
                                                                                                                                                                                                          SHA1:8FF901D3A3B741F57E866957B21309C774063DB4
                                                                                                                                                                                                          SHA-256:435A1BA826B20EB46F4844B689F6F6CF11A939228502C0CD6ED1EC047568AAA7
                                                                                                                                                                                                          SHA-512:E56A3E20DAA563C4E475A96CB1596BAA9AFAC0D931726124FD4FE821E5EB7462AAA3536A3E54AE05AFE8FA1CCF7B2242848031FAC773D86EC7A603D21A783CED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[89555,95838],{389555:function(t,n,e){e.r(n),e.d(n,{getStoreState:function(){return f},updateStore:function(){return l}});var a=e(601413),s=e(722043),r=e(654067),u=e(327346),i=e(924580),o=e(255907),c=e(30909),d=(0,a.Z)((0,a.Z)((0,a.Z)((0,a.Z)((0,a.Z)({},r),c),u),i),o),l=function(t){var n=t.actionName,e=t.data,a=void 0===e?null:e;null!==a?s.store.dispatch(d[n](a)):s.store.dispatch(d[n]())},f=function(){return s.store.getState()}}}]);.//# sourceMappingURL=89555.ffaf58b2.chunk.js.map
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18
                                                                                                                                                                                                          Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                          MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                          SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                          SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                          SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:404 page not found
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4676
                                                                                                                                                                                                          Entropy (8bit):7.941360998822532
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:MBQxjdZS9bXzc6OV6GuTu7zbyEpocg/MGj/IEOpCgzkag8h:LebAx6VTGzlrLMgQ1G
                                                                                                                                                                                                          MD5:33E2B28C64F845ECC97F66C968FE53BE
                                                                                                                                                                                                          SHA1:BDCDF160B39FC6F70B2534902CF1CAFD6527469F
                                                                                                                                                                                                          SHA-256:305AC1C95CE10F8DBF8A90BF1A4B0899A31D09290BA61A5247EF801216CDDB0E
                                                                                                                                                                                                          SHA-512:FDC60025C736E7B6537C6AC0065C358C78B284E6C2DD2F83C142F6BFE14ADE941AEFE9C084526625E818AB751577BC274EC10DA8E44A8B7A89E6688F32661354
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/products/2017_badges/logo_lockups/responsive/autocad-2017-lockup-1200x132.png
                                                                                                                                                                                                          Preview:RIFF<...WEBPVP8X..............ALPH.......m.9..o{..wDL...R6..Tk.o:i.G.g.n.?.....E..)..(.HG!%.*..J T8.\.%P.x.mJ tf"..h......d. "`.....$.[@..-v.~R..=....t.G....7...y..a.G........l.c...\...\?UF....!...m...#LP...<...L5....I...bKa.G.n..b....@..1.<*gT..<*....Q....H,,.....=..`U....J.*z>.p..."s.BC....U.B%V..0....,..T.#.....UYJ..'$..=."...xK...a-.......@a&.D....ScU/..>cTaj...I. O.@.p/...e#...~..........".0.B,...h.N7..NK..w...(..b.bM.z.....%3U.4...}..m$...=L.-.+..U......b....EpmZ..P...\q.C3.X..>>S..T.F...JdV....._]..]28y...0J.;.....#..gvR..fu7.g7,..;.....Z.&ecwz...|..G...N_S?...:.(..Q..e..}].j.YV....7.....7M...F.2o..j.Z..diE.z..YZ....8..RP.|......o.)..,D..3...v4 jA.l....h..Z..c.d.^S..B......[...V.m%."j.^|..(!.X.5...u_..v..t..D..z.96.}BL....DA;..K...X.!..f......zE..6..!.;-....<@X....h.....KBW..'v...C...M.(a.[.Lb`.j...k3.)rB..A....r.9@..`.......e..m<....L.J<......5n...g...."..e..|BJX6...y..Y.G.Q.S.....6._m<....>.R.!o ....O..-..blLkU..\.]`..~..k..h.B.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):130945
                                                                                                                                                                                                          Entropy (8bit):5.285651029582867
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:JypAGXC69bHxQ/QRAqCBggfwXXEyhh6j338TfBA2vHeEoTtA7pZwhiTIu92Jv4Js:JYH9x3A6kynPFoEXqdZ
                                                                                                                                                                                                          MD5:3DAC5D1EC088EA530725DFE7974DBCE3
                                                                                                                                                                                                          SHA1:E726CCF8DDED3D9A9D5AAD3CD92D547236694098
                                                                                                                                                                                                          SHA-256:ED714D8B77344E250E48D2EB73FC7737D860C1F3723905036EA47F314BCDB764
                                                                                                                                                                                                          SHA-512:0682634A92033801BBAECADEAA051684E246FC0FE10963134CB7A8D6DBF04ACCFE309413D2A064B994F9258AFF549A5AB801E53BC309801F91D6794E3C917276
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/dotcom/clientlibs/clientlib-dependencies.min.js
                                                                                                                                                                                                          Preview:/*! For license information please see dependencies.js.LICENSE.txt */.!function(){var t={10628:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const t=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(t,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=t.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,t)}()}()},2575:function(t,e,n){(function(){"use strict";var t;function e(t){var e=0;return function(){return e<t.length?{done:!1,value:t[e++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(t,e,n){return t==Array.prototype||t==Object.prototype||(t[e]=n.value),t};var o,i=function(t){t=["object"==typeof globalThis&&globalThis,t,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n.g&&n.g];for(var e=0;e<t.length;++e){var r=t[e];if(r&
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Rn:R
                                                                                                                                                                                                          MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                          SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                          SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                          SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962492729
                                                                                                                                                                                                          Preview://
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):25310
                                                                                                                                                                                                          Entropy (8bit):7.98673831405027
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:rCsSJG2XbdCQaW1vzD1NtQ0e5l7nTf7RstsgywPbYFT4a/nuP6Chc7KvQ9lDwhi2:2rrpCZM3TenLTtulPbYZ4+um7KsDwRb
                                                                                                                                                                                                          MD5:9831D38829CCCDBF0A8FB8484DEB679B
                                                                                                                                                                                                          SHA1:6EFD9634391F5027B35F167CC166495D67E56BDE
                                                                                                                                                                                                          SHA-256:0FEAB9DF16F14582958176A5FD79FED40C9A8956FDAF94BEC157291AEC4E22CE
                                                                                                                                                                                                          SHA-512:F3FFE8E79D136513EB31D287760976DE914ECE0DFAA24AE998B374FEFD070EE75578D2BFE7471A5FA17A31B8E5440FB677C366009BDD8A609C351DBB46F2F3E2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy24/aec/aec-industry-solutions-thumb-464x580.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................a....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........D....pixi............ipma.................a.mdat.....by.......2......I$.@.^.Q.tC.s...........*...Q.l..f..v...D..4..H...y...t..U.vlO@.8l..E#l....<.<..sS..nJ~}.-..4.A...v...8...].5Y....H(.X.......!.#..tj.~..%...5.n.oX2=.W.?...C...l..-;..\.G....Ln....@.oX${"....JO.h.gi..."k...c..#*..?dS@.1S..d.R.......Cd.....jfG........N.E.^.W.F.....j.\.=.S_.......it..P.5......w...N?..B.l`v.:Z..vI....*......+.c.O..rHrU...7YM. ..p.ij....3!-"....vQ.......!..P.&....L}).A.o.JA.0a...C6;..jfB.{.9...<.l3-.|.8..~.X .5.;..=...I_T.........Y.k..<[.Ok...O.~.f.....Ne..`..4....n!..,...m....cc......"..zV.b....p\.w....%C.1n..S#<..*E..-..../f`.R...!Ig....!...X.0...[{Sf.to...J..k..=.:=.t..u/z;FwF..sE...X..#.Sku..OIg..E.....l@..X'.K4..L......I...A..!.E)S..1[......Y&
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4380
                                                                                                                                                                                                          Entropy (8bit):3.914866212451842
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:nrdq2wLXSjDzGbbc3oouUhiuzuP5AmYm6FKHZ96I3OomZ5v5LPS6t:nS+LwI3dN0uzIBH3F+VZ5JP3t
                                                                                                                                                                                                          MD5:2B8E4F83A68895CFC6EE51C32473BD1F
                                                                                                                                                                                                          SHA1:25EF2E9E4909FF5A2A8C5CD4366A6470B3D46C1A
                                                                                                                                                                                                          SHA-256:F49B47854B8182BB29D167418E1E93C17C0C09CA66F1FEE982093D53084230F5
                                                                                                                                                                                                          SHA-512:92875976E1A4D17131B667BEBA25BE48B30341C49112844D8AD6897599B47B43D90D94700DA096134E5E662D7B4E19BC8E898D89157A4A290C1E90BCBC72C87D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/instagram-circle.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/instagram-circle">. <g id="fill">. <path d="M17.02 8.26C16.9113 7.97822 16.7448 7.72232 16.5312 7.50876C16.3177 7.2952 16.0618 7.12871 15.78 7.02C15.3888 6.87767 14.9762 6.80327 14.56 6.8C13.9 6.76 13.68 6.76 11.94 6.76C10.22 6.76 10 6.8 9.32 6.8C8.89725 6.80321 8.47806 6.87758 8.08 7.02C7.79823 7.12871 7.54233 7.2952 7.32877 7.50876C7.11521 7.72232 6.94872 7.97822 6.84 8.26C6.69759 8.65805 6.62322 9.07724 6.62 9.5C6.58 10.16 6.58 10.4 6.58 12.12C6.58 13.84 6.62 14.06 6.62 14.74C6.62322 15.1627 6.69759 15.5819 6.84 15.98C6.94872 16.2618 7.11521 16.5177 7.32877 16.7312C7.54233 16.9448 7.79823 17.1113 8.08 17.22C8.49254 17.3576 8.92517 17.4252 9.36 17.42C10.02 17.46 10.26 17.46 11.98 17.46C13.7 17.46 13.92 17.42 14.6 17.42C15.0162 17.4167 15.4288 17.3423 15.82 17.2C16.1018 17.0913 16.3577 16.9248 16.5712 16.7112C16.7848 16.4977 16.9513 16.2418 17.06 15.9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):829
                                                                                                                                                                                                          Entropy (8bit):5.595220390190219
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHTiHG+EuJXYTnSauIoPRDIcbIfzpCTiUMGT2IWaEuPUjPt/:hMiRO9QeKZoPRUvfzpe8G9PhkPtGQwu
                                                                                                                                                                                                          MD5:F339211F2C32A0E4B7F9B538B3C9532A
                                                                                                                                                                                                          SHA1:C8D95F557BCBAE9FCE079A900831325DD9BE4D1D
                                                                                                                                                                                                          SHA-256:D425FC2D5DB06A931C95657FCA34DC6B1AEBBB18A7AA9A7BC5D0DDF84F817224
                                                                                                                                                                                                          SHA-512:666649C40B8A3501A537E57679C0DA29289BA4909B3FC5E9745DD700C1D3FA4B80B45F35C687CAF4C6C5761A08F588E18EC6629A519CC8717B35FDDC3D3A22DE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://6038712.fls.doubleclick.net/activityi;dc_pre=CPTx2aWCm4gDFfIJBgAdv-4Oew;src=6038712;type=webhm0;cat=nacmpnpg;ord=8203516605121;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=adsk%3Aen%3Ala28-games;u13=desktop;u19=www.autodesk.com%2Fla28-games;gdid=dYmQxMT;ps=1;pcor=1510717811;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPTx2aWCm4gDFfIJBgAdv-4Oew;src=6038712;type=webhm0;cat=nacmpnpg;ord=8203516605121;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=adsk%3Aen%3Ala28-games;u13=desktop;u19=www.autodesk.com%2Fla28-games;gdid=dYmQxMT;ps=1;pcor=1510717811;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games"/></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):130
                                                                                                                                                                                                          Entropy (8bit):4.892210967441757
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ym7I/J9l3/vNUwwaWeHjNvXZ2p2SZ2/kcKBu6YSn:ymM/h/vT1ZNvXZBSZS6r
                                                                                                                                                                                                          MD5:84CA281D95304C353DFA51D01735767E
                                                                                                                                                                                                          SHA1:FB76A9051779033181D238C7B7307D9CB5D50867
                                                                                                                                                                                                          SHA-256:13097CEC0AEF46F0A12F11B26BC3D648A3080EB013AA6B450D100886E0F9D63F
                                                                                                                                                                                                          SHA-512:692A118F9E7CF4A432603FB66380687562F4782D86D0F47641083C0B7D175AF3E43660621029AA6131495454BBCE062C8D494F5174C4ED65F32A0BEC9E7F2566
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.launchdarkly.com/sdk/goals/5d680cac33a97f08bba79212
                                                                                                                                                                                                          Preview:[{"key":"9f989d0b-c7a6-4dff-aec8-a98f10e77af2","kind":"pageview","urls":[{"kind":"substring","substring":"www-pt.autodesk.com"}]}]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (604)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6135
                                                                                                                                                                                                          Entropy (8bit):5.406007555725155
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:2wL9A/OZHOTO582N/Fqhu2sdTjdysyLgw9talk4Ull7pvUieQUbGe+Vr/3WrY6Sl:2wL9A/OOTO582N/FqhwtByZLgOt0bUlR
                                                                                                                                                                                                          MD5:FC8EF6447FA888623ACA974C48FC1B35
                                                                                                                                                                                                          SHA1:EF39231B0D7F9791459A57E915DE069BAC83C25D
                                                                                                                                                                                                          SHA-256:3494B341A471C1F1B8CFBD7D6A5D3794B08E8C511203A6A12CF74F100AC0D5AB
                                                                                                                                                                                                          SHA-512:06B901A7D311E808B9DD84D9A181DEAC89C9317FE54111FC12032B9B8320BF440D3C3DC743F7661364BCE35AE1408D86EED0489B1DAC958F0F4DAEC0636AF0F0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(y,n){n.mboxes=n.mboxes||[];var m=function(p,g){function l(a){z&&console.log(a)}function A(a){try{var c=p.ajax;try{0===a.indexOf("/")&&r&&0!==a.indexOf(r+"/")&&(a=r+a)}catch(d){}var b=c.call(p,{type:"GET",url:a,async:!1,externalize:!1,encodePath:!1,hook:!1});return b?b:null}catch(d){return null}}function t(){var a=CQ.shared.HTTP.getPath(top.document.location.href),c=navigator?navigator.userAgent.toLowerCase():"other";if(0<c.indexOf("trident/")){var b=c.indexOf("rv:");if("11"==parseInt(c.substring(b+.3,c.indexOf(".",b)),10))return-1<a.indexOf("/editor.html/")}return a.includes("/editor.html/")}function B(a){var c=CQ.shared.HTTP.getParameter(document.location.href,"wcmmode");t()&&(c="disabled");c&&0<c.length&&(a=CQ.shared.HTTP.addParameter(a,"wcmmode",c));return a}function u(a,c){a=B(a);var b=(a=A(window.targetGlobalSettings.currentPagePath+".targetoffer.html"+a))&&a.responseText&&0<a.responseText.length;if(a&&a.status&&200===a.stat
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1469)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):182372
                                                                                                                                                                                                          Entropy (8bit):4.790419723917439
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:IaqJRtmJROj33BNiClc37BmuDy73gQedRBMkBVntdWieLPBykIfTsseR9Z4S:8/jhaYe/+i+B
                                                                                                                                                                                                          MD5:13CED847D3EFE109F312C8B46D25FC7E
                                                                                                                                                                                                          SHA1:203DFE5FA5C54CE15E5019116747FD2DE85A19DB
                                                                                                                                                                                                          SHA-256:F025020D04A9B8151D75E6F539AA5705EBE857ECBCF0C03148B3A84C39C65D4F
                                                                                                                                                                                                          SHA-512:2B33731E0BAB00EBFF2179899E77C504C615797183C7B22248EA41DF2DE1E2894F91CE112177986E5CB7985D746B1FE179383DF86A7C14F99CFE43B8388CF56D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/dotcom/clientlibs/clientlib-base.min.css
                                                                                                                                                                                                          Preview:.cmp-accordion__header{margin:0}..cmp-accordion__button{display:block;width:100%;text-align:left}..cmp-accordion__panel--hidden{display:none}..cmp-accordion__panel--expanded{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-carousel__content{position:relative}..cmp-carousel__item{display:none}..cmp-carousel__item--active{display:block}..cmp-carousel__action{-webkit-appearance:none;-moz-appearance:none;appearance:none}..cmp-carousel__indicators{display:flex;flex-wrap:wrap;justify-content:center;margin:0;padding:0;list-style:none}..cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,0,0.5)}..cmp-caro
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp7ycxms0m", last modified: Fri May 10 14:58:37 2024, max compression, original size modulo 2^32 43575
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11986
                                                                                                                                                                                                          Entropy (8bit):7.982305631253117
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:iS268zKiFWcYMzpr0qMTcRAfBRzLl/NFkqiJI0qaIqJy7yuq0mmC67ycQKUegZ:69zKi9lpA4uptLNkxu0vsz0cQJB
                                                                                                                                                                                                          MD5:182B49F0262C0A0E6504CD3DFD20A137
                                                                                                                                                                                                          SHA1:69CEC17794B449894E0B0BC127EF36CF8EA05B10
                                                                                                                                                                                                          SHA-256:30C6F063F855339A9C2BB019F9F817C7E37149E49AEF65607389C3600E8B3FD2
                                                                                                                                                                                                          SHA-512:7F000DE7896627FFD8EAFD1C59621DECE60117D903BF7AEA62787651B2C34620BCD6C9B61AE4DEA61AC7E413800371D59CF6DF6E39AFBBA5641B81A984FE4DED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.....6>f..tmp7ycxms0m..}is.F..w....h.P...4.Rd9.-y%9yv..."..b....lE....{n..|$....".....kzf...|Z.E..w...^U...G7I.qV.r.............I<..>...&..wr..B...I.G/... ........!..../....*...:..............v..G).Gd.......|...)....(..,;(..}..a.Giv..'5o..D.Q..."K.P.MY,Ly..a:/.[...uZ7.cR.....n.=.....1.O..(.>..../ox.z..."..0ez...'<.I.....d....y....}y/.<....a.a..L.)..J...~....RUC.....V...)....2=7W.^.5.V.EX/.:y...f.J.K@..x.&yyQ{.b..p4.~J.%...x..^..a.n=X0T..*.~..Y../..4V|.z.....Uq.+...VP......Rb.0..P].z)~cSP..y....c..x..0-..~...y..}.-8WI.Ud..#x<..b..X.j.|.d......\.....#.o.......l..5RuWX....rz....y.\,..v.WQ.......gIy...%M.1...".D.w..j.,/..T..j-kz.Ue'o..[....U.........C..L~y7..D.=.......^.)Xn..@.%.;..<........y.,...._..a....|..!.2...".....;.7<c....U.\............2...e..~8.>...*..i../.F$...U........H.B..,.!)s....f.4..V..-....}.3~.....5..A.#......*..uz.e}8..e.).......o.`!......y..O...d.'.t.....T#;1.fU\..(.]..Q.dF.0Y1*.Qw.....V..A?./...8......e...O.3...eB.@..R.ZU.,...t.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                          Entropy (8bit):3.577769619550495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                          MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                          SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                          SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                          SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=7601924134658038050&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d
                                                                                                                                                                                                          Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7
                                                                                                                                                                                                          Entropy (8bit):1.950212064914747
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Sn:S
                                                                                                                                                                                                          MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                          SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                          SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                          SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<p></p>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):704294
                                                                                                                                                                                                          Entropy (8bit):5.3891874565817455
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:SNvAszNZjs4QKiWL4N4qxiTmC6HG4wr2k7NT2OG/Y82UJXY/CNCL8q7:SN4QwjWL4bC6bDP/Y820Y/C1u
                                                                                                                                                                                                          MD5:35653CB1FDE68739876185D211B6D802
                                                                                                                                                                                                          SHA1:5B2BD97FB7390ECF6F7DDCB975BAFC4F9E789AAE
                                                                                                                                                                                                          SHA-256:2C34C34E207B2E2DEFAC6774EDD098038C34E989DAEB4AD40D21F8053D95BCF9
                                                                                                                                                                                                          SHA-512:E8C40F0460747D285277886043AB83B3457B9BB5660469A681CC8DAFED1E41E42C6D80F0845B789630BF6EA744DE30C88C5C2FFF60F48276506B634C33DC2284
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! For license information please see dhig.js.LICENSE.txt */.!function(){var t={36808:function(e,t,i){var n,o;!function(r){if(void 0===(o="function"==typeof(n=r)?n.call(t,i,t,e):n)||(e.exports=o),!0,e.exports=r(),!!0){var s=window.Cookies,a=window.Cookies=r();a.noConflict=function(){return window.Cookies=s,a}}}((function(){function e(){for(var e=0,t={};e<arguments.length;e++){var i=arguments[e];for(var n in i)t[n]=i[n]}return t}function t(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function i(n){function o(){}function r(t,i,r){if("undefined"!=typeof document){"number"==typeof(r=e({path:"/"},o.defaults,r)).expires&&(r.expires=new Date(1*new Date+864e5*r.expires)),r.expires=r.expires?r.expires.toUTCString():"";try{var s=JSON.stringify(i);/^[\{\[]/.test(s)&&(i=s)}catch(e){}i=n.write?n.write(i,t):encodeURIComponent(String(i)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),t=encodeURIComponent(String(t)).replace(/%(23|24|26|2B|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):33
                                                                                                                                                                                                          Entropy (8bit):4.369707376737533
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                          MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                          SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                          SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                          SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35306)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):35355
                                                                                                                                                                                                          Entropy (8bit):5.423318303950632
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:WqURYTk8+HqTZY+RzfUsdGNpaBBqEGuEAQeVx4T9DCsQ4n6NO4qi7fYnKJScd2gC:WnbpHR+RTzuOVx4T9+tr/u38La
                                                                                                                                                                                                          MD5:E38D06AD0ABC8D7B9C1D576C29BCD74B
                                                                                                                                                                                                          SHA1:A035ED97E478D0EC537D2F59621A16C3468F1395
                                                                                                                                                                                                          SHA-256:7ACA3206E49D658946543B6E603073C14A223162E63F633CAF5B52738F23FD6C
                                                                                                                                                                                                          SHA-512:5D40F4E60238FB232DD28F96932E53CEEF1533D4660A9FAA7EEEF932743739366B36380567A8A94DE60A4B4E9BBAF2753B2E5BAB8E557C70EC50639C03EDCEC0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/92016.f68f1f23.chunk.js
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[92016],{78880:function(t,e,r){"use strict";r(650226),r(922752),r(226909),r(339904),r(466473),r(985293),r(611460),r(322291),r(115820);var n=r(564836);Object.defineProperty(e,"__esModule",{value:!0}),e.defaultProps=e.default=void 0;var o=n(r(238416));r(130418);var a=n(r(72791)),i=n(r(852007));function u(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}var l=function(t){var e=t.width,r=t.height,n=t.viewBox,o=t.fill,i=t.innerFill,u=void 0===i?"#000":i,l=t.variation,s=void 0===l?"":l,f={shadow:function(){return a.default.createElement("defs",null,a.default.createElement("filter",{"data-testid":"shadow-filter",id:"shadow",x:"-20%",y:"-20%",width:"140%",height:"140%"},a.default.createElement("feGaussianBlur",{in:"SourceAlpha",stdDeviation:"2.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.366634665454505
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                          MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                          SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                          SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                          SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2F&pageType=&productCategory=&productGroup=&sku=
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):741
                                                                                                                                                                                                          Entropy (8bit):5.388391209442296
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:TMHdPNBi/nzVJ/KYf3nTOsgpG5ojhnJ2Gd/Vr8Z6+kU/G1G7iGAf:2d/ATLf3hgo5obhJ8sUuMR2
                                                                                                                                                                                                          MD5:D4A1C3F9DA580D8DD0B4B1823C4EC2DB
                                                                                                                                                                                                          SHA1:D88A48100C417E0CA28E14334A8204FBD06025AF
                                                                                                                                                                                                          SHA-256:0F4CF7E6CFFC2F84E5F54B25A9FBDAA07668B6556ABA174EE15F651F6E389429
                                                                                                                                                                                                          SHA-512:1D28121D8AF2CEA4609888920EC5B14333070BCF1A7F4AD95B3BE5A66C1417A7A42E59720B760C436E623201D371BEEA53432B69003FCACB358CB74EB6A38021
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/primary-nav/iconography-cart-light.svg
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">.<g>..<path style="fill:#4E4E4E;" d="M19.8,4.9c-0.1-0.1-0.3-0.2-0.5-0.2H4.7L3.8,0.5C3.8,0.2,3.5,0,3.2,0H0v1.2h2.7l2.5,12.7...c0.1,0.3,0.3,0.5,0.6,0.5l11.8,0.1c0,0,0,0,0,0c0.3,0,0.5-0.2,0.6-0.5L20,5.4C20,5.2,20,5,19.8,4.9z M17.1,13.2L6.3,13.1L4.9,5.9...h13.8L17.1,13.2z"/>..<circle style="fill:#4E4E4E;" cx="7.2" cy="18" r="2"/>..<circle style="fill:#4E4E4E;" cx="16.3" cy="18" r="2"/>.</g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63675)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):379820
                                                                                                                                                                                                          Entropy (8bit):5.000615623225702
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:PFGX7xKYPxLxm9FkjXkcZ+z3kw6BVLmywm8m7A0pfpPphz2k6qXOWxWmPqNm2YoU:HSxsR5hH/UO0XYItN
                                                                                                                                                                                                          MD5:65D1486FA8FE0ED250E286C1C7DEC8DB
                                                                                                                                                                                                          SHA1:C835E9389BB8F8609F870F8AAB6EA2C16FF04953
                                                                                                                                                                                                          SHA-256:3A785B7C606CCE36866E8A2C370BD3C3AB56EC087A70839DCF2517C66AE6B974
                                                                                                                                                                                                          SHA-512:1F10A0E56FA1AA7CF70DF88315D0698689DBE8043A8D18D457727DE7897487EA3987BA88242C9DFF259D03AFA6D0DA44793D9B9B090155B8B9D44C69E704D8F0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/autodesk/clientlibs/clientlib-dhig.min.css
                                                                                                                                                                                                          Preview:.aem-AuthorLayer-Edit .text.is-edited[contenteditable=true],..aem-AuthorLayer-initial .text.is-edited[contenteditable=true],..rte-fullscreen-richtextContainer .rte-editor,..cq-dialog-content .cq-RichText-editable {. /* for the flex-burn-rate component in mfe-product-price */.}..aem-AuthorLayer-Edit .text.is-edited[contenteditable=true] product-price,..aem-AuthorLayer-initial .text.is-edited[contenteditable=true] product-price,..rte-fullscreen-richtextContainer .rte-editor product-price,..cq-dialog-content .cq-RichText-editable product-price {. display: inline-block;. background-color: rgba(0, 0, 0, 0.1);. border: 1px solid rgba(0, 209, 178, 0.1);. border-radius: 4px;. padding: 0 2px;.}..aem-AuthorLayer-Edit .text.is-edited[contenteditable=true] product-price::before,..aem-AuthorLayer-initial .text.is-edited[contenteditable=true] product-price::before,..rte-fullscreen-richtextContainer .rte-editor product-price::before,..cq-dialog-content .cq-RichText-editable product-price::befor
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4803), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4803
                                                                                                                                                                                                          Entropy (8bit):5.805386322758843
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUV7Oq+:1DY0hf1bT47OIqWb1c7Ox
                                                                                                                                                                                                          MD5:3E00CE281A810933EDD3BDB9546244A1
                                                                                                                                                                                                          SHA1:E41CB40B5919782160A140DDD0B5FE346A0046FD
                                                                                                                                                                                                          SHA-256:09ED1DCC3696EC94D778F482B857740544C02544E686CB5775A9FB341F547F0B
                                                                                                                                                                                                          SHA-512:DBF3EA49E12A7C475CA015F747954E08ED9F6DE3529EEA9467DF9E7D1561F558E2019009A9F380F55BA0D15FA337283843D521053C45F1EC517E880F00A1CA7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, progressive, precision 8, 1600x680, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):102713
                                                                                                                                                                                                          Entropy (8bit):7.85676647725248
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:4x2saVRbtmz0mHG+UnC4Vr4graBC/M0hR7qzN3+IsdwlZva:40jVRbtu0mHbUnCiEgrag/MiRm3+IxU
                                                                                                                                                                                                          MD5:DBB4808BB3B81AD608ECCFC76703C869
                                                                                                                                                                                                          SHA1:63F803A5568AEC73F22980B97FD3424F872135DE
                                                                                                                                                                                                          SHA-256:774ECD99C04A900E1912558EBE13EA7D46B2269B080FB9AA217D306F7DFDF327
                                                                                                                                                                                                          SHA-512:EF5F95E94B77079D708258723708C18940EC079598FC9845BD958812606964F17E4D2857DCDE1ABA3E13E12F863B93E8B80BC8AB7282C2DD51702259191367F5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.366634665454505
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                          MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                          SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                          SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                          SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&pageType=&productCategory=&productGroup=&sku=
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1926
                                                                                                                                                                                                          Entropy (8bit):7.447247414964778
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:rGo/jChVk9YriVwICZv78380uKfSYkP8cUBLJPPtlBg:rGgqa2eZCZgsoN7BxPW
                                                                                                                                                                                                          MD5:4510232F266FD17AA2FF50A4A443AEAB
                                                                                                                                                                                                          SHA1:D70F73DAA7E3EFD98193FDE30E9708737340F138
                                                                                                                                                                                                          SHA-256:960E7C847FD65AD886842931389533A94C08103A26F2E2BB17B3E4EDC145B7D4
                                                                                                                                                                                                          SHA-512:1C248E0C38A22F100F92DD36270DE0AC8FAD39EE337932BB626C98999DB0AB3F1234741B9D615B3BCED671F12B0AD6F021FE9DEE79E89B14CD2BA8473283203D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/product-imagery/lockup-610x66/autocad-lt-lockup-610x66.png
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......b...B....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......b...B....pixi............ipma..........................iref........auxl..........mdat.....%..,*2... .0P.-.!S..`..1$..k.Z...v.'.`.Q.H<`.c.0.;j..o.@s."g0*..AP.m...1..$....~O.+!#.g....."...M..t&...M..7>.<.x. ....vx........7.F..P.W(..m...)v.w.....w....v..&...^...o.{.M....P.me......4....R...V..PN.2F..:w .....E..LZ.........5r......M{.....[!...\..SIg...6j.{.'..R;.p..\..D.S<..9..{...~..68?K.l..\.....q...;......D.-..a+...Lc?...m...KfxK. .&.<z.E.j..u...y".y...Y...U..F.@}[+..G.K0..m../....=......([.._.%..{hh....f./e.....N.<8/dS}. _!He.,..n{,.#..#:..{`.*F..hx.....G!..c...P ..F..E...Z..K...k. A...".0...9`.JYfZ.^.w<.B.[..h0..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Rn:R
                                                                                                                                                                                                          MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                          SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                          SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                          SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962544611
                                                                                                                                                                                                          Preview://
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):947
                                                                                                                                                                                                          Entropy (8bit):5.4650040605408625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1WUL8BMUNbpbzbPE7/xaZ/qLZYlJyN0cfMp3:si2N1V4NxwZG1QBfK7EAUyCdD/s9o
                                                                                                                                                                                                          MD5:E5DE090611C8B2289350CC2EE26C1B4A
                                                                                                                                                                                                          SHA1:02EFA7DB34162E202B37E76648C2D30597842E5C
                                                                                                                                                                                                          SHA-256:7335F38D144B984C1A4A0AE564E1027497B637915797448F1D11D812C7CF8783
                                                                                                                                                                                                          SHA-512:E74066DCC76FF80916DADBA72D2D4CC062E6D6514B4792D9BB6F0C3B88050625AA75933D94AE79980C3B3CBDBE03CFA67E6C07018A46CCEC8084DB29116616C8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://match.adsrvr.org/track/upb/?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2F&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/&td4=en-US&td5=adsk:en:home&td6=www.autodesk.com/&td9=pageview&paapi=1
                                                                                                                                                                                                          Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YmEzNDJlYzQtOTNiNy00ZDA2LTg4ODYtMDNhMWU1MmNmZTNk&gdpr=0&gdpr_consent=&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d","https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):563671
                                                                                                                                                                                                          Entropy (8bit):5.176538430307716
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:uLHElpkujCt3cuNrQfdEEnuDbEbYDqS18pv6EDO3QHKiFA9bGUTSBhDAvZQ8XijI:uLHElpkujCt3cuNrQfdEEnuDbEbYDqSh
                                                                                                                                                                                                          MD5:24EF12E5509FB759F15186406095E26A
                                                                                                                                                                                                          SHA1:6AD539AA45B9D34E2D432858775B4CDC580CD6C0
                                                                                                                                                                                                          SHA-256:CB992301C968F200E6B1E02C1EE4B8BC41E0EC31E827E5CEF696E41A1E54C697
                                                                                                                                                                                                          SHA-512:678FE9FC1DF4AA681DA58E64104E15529304655731FC52601B26564BA7A8267B7018085A5F34E923E3C00AF66DA422CA237C03208EE64604490CA1B911C45D29
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/css/dhig2021/v0.58.1/dhig-global.css
                                                                                                                                                                                                          Preview:.dhig-content-center{align-content:center}.dhig-content-start{align-content:flex-start}.dhig-content-end{align-content:flex-end}.dhig-content-between{align-content:space-between}.dhig-content-around{align-content:space-around}.dhig-content-evenly{align-content:space-evenly}.dhig-items-start{align-items:flex-start}.dhig-items-end{align-items:flex-end}.dhig-items-center{align-items:center}.dhig-items-baseline{align-items:baseline}.dhig-items-stretch{align-items:stretch}.dhig-self-auto{align-self:auto}.dhig-self-start{align-self:flex-start}.dhig-self-end{align-self:flex-end}.dhig-self-center{align-self:center}.dhig-self-stretch{align-self:stretch}.dhig-self-baseline{align-self:baseline}.dhig-block{display:block}.dhig-inline-block{display:inline-block}.dhig-inline{display:inline}.dhig-flex{display:flex}.dhig-inline-flex{display:inline-flex}.dhig-table{display:table}.dhig-inline-table{display:inline-table}.dhig-table-caption{display:table-caption}.dhig-table-cell{display:table-cell}.dhig-ta
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):99108
                                                                                                                                                                                                          Entropy (8bit):7.960611184320269
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:Wz2sh8Co+JuLxC4ETtwpDhU317sDL59B61:Wz2LC4rERwpDa31cLQ
                                                                                                                                                                                                          MD5:4CBE17EE5A27289DA3A43475ED6DFDEA
                                                                                                                                                                                                          SHA1:7D2FFCE55D92254317F690D3496CC9BCBC9B7749
                                                                                                                                                                                                          SHA-256:6375E200444D31547C769C9AED9510AAAA97ED60E6F32B3E2318C596481AB82F
                                                                                                                                                                                                          SHA-512:F6B431A4BF1864E6AF09FB53FA63760EE4D128FC05F5FD4B5094E4D5BB0F8B8F85029AB816DD6AD45B1C05EF8CB9C8D3BF0CEB82C35E7A03406A8DD4874FD8C4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://images.ctfassets.net/v7wr16nrr0mz/2LbrNIs47o546cFvgslXPG/aee6ef0a11e446641dcd235d1c7968a1/swyvl-xr-neurodivergent-simulation-platform-Banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center
                                                                                                                                                                                                          Preview:......JFIF.....,.,.....@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................................................................^..........................!1..A."Qaq.2...#B....3Rbr.$.......4Cs.%&5Sc....'Dde.(6Tt..7EUu....................................:........................!1A."2Q.aq.#3B.....4R..$..r.Cbs.............?..6....... .@..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 350x350, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):177974
                                                                                                                                                                                                          Entropy (8bit):7.973023271861572
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:6nPxwLF2Jkht6DOJyvUubLCnzNbe5lPfOQWhpe68d+tZ160U0B8GVYwoC:6WLFsat6sub+NbgxWQW+68dQTvnyAt
                                                                                                                                                                                                          MD5:E6C7203B21327379A248BB914BF84882
                                                                                                                                                                                                          SHA1:FB4F699B6DE733DFDD057ED751D1D54895AF8C3E
                                                                                                                                                                                                          SHA-256:E1058D1B3B3AF700D83F84B1ADE4865E256DB41A3EE34288CAB29B30A0A7E415
                                                                                                                                                                                                          SHA-512:04E56E4EBD881F3182D6020DDBC83B6003E3CC6537C44730907F318F85D96F1824097B5395A2CF5E59E6C1716F9C3C1160D9459EA618F6EB44A3D2D54E763FF4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://images.ctfassets.net/v7wr16nrr0mz/1M4X4tiPhzuDbUSWjkJwnq/754bfa708ed47497b1c86364fba2498b/carbon-removal-banner.jpg?w=788&h=444&fit=fill&f=center
                                                                                                                                                                                                          Preview:......JFIF.....^.^.....@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C......................................................................................................................S.........................!.1..AQ."aq2....#B.R....$3br......%CS...4c..&Tds...5....................................7......................!.1.."A.2Q.a.#BRq.3.$C....Sb..4............?.....Bwc8....`.$W..........-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11133
                                                                                                                                                                                                          Entropy (8bit):5.520280429902031
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                          MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                          SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                          SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                          SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21711)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):21764
                                                                                                                                                                                                          Entropy (8bit):5.305749149911226
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:b1cUKWgbQF0W4jZYvoaPv7dFMuvz14RQCjuqEHrcLlHcoMmK8aZpYgHAe2d0MOH:b1gW4jSWAQuqENoMmmYY
                                                                                                                                                                                                          MD5:C4B4B307AD3D8D4BFF4CAD441551A8F1
                                                                                                                                                                                                          SHA1:CEBCB11B885A396E0F673577EFA9DD6657E2B025
                                                                                                                                                                                                          SHA-256:CE33BF94229B2F0254A4DBBAA875F49448B5CE2A5A43D347DB9EF8A86BE93F3B
                                                                                                                                                                                                          SHA-512:522C16E93379533D540856E087D321C85C07D292E771818E0F64D2132982FD256BF35F73ED2857731C0818B580DC10855D3B537632D1734BA80D7FAC6B9963B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[2230],{656641:function(e,t,o){"use strict";o.r(t),o.d(t,{default:function(){return Z}});var n={};o.r(n),o.d(n,{cs:function(){return p},da:function(){return m},de:function(){return g},en:function(){return y},es:function(){return f},fi:function(){return w},fr:function(){return k},hu:function(){return b},it:function(){return A},ja:function(){return I},ko:function(){return v},nb:function(){return _},nl:function(){return H},pl:function(){return C},pt:function(){return N},ru:function(){return S},sv:function(){return E},tr:function(){return q},zh:function(){return D}});var s=o(974165),r=o(204942),a=o(115861),i=o(72791),u=o(90815),l=o(910839),c=function(e,t){return t?"other":1===e?"one":"other"},d=function(e,t){var o=!String(e).split(".")[1];return t?"other":1===e&&o?"one":"other"},h=function(e,t){return"other"},p=function(e,t){var o=String(e).split("."),n=o[0],s=!o[1];return t?"other":1===e&&s?"one":n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):317284
                                                                                                                                                                                                          Entropy (8bit):5.5238267194355135
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:2/sPhIgObAgIzXOeZWZOZZZPZeZbZBZSZWZ/duNDF:sITOeZWZOZZZPZeZbZBZSZWZFCDF
                                                                                                                                                                                                          MD5:602E11F566971CFFD606BC804C37422E
                                                                                                                                                                                                          SHA1:08053EDDCFD8D9126AFB05756125D08B237D8065
                                                                                                                                                                                                          SHA-256:51ECFA438FC84FE4A14BB2BC1541556A78C8EEE3CA9589D95723244219194C71
                                                                                                                                                                                                          SHA-512:F333F560729B4CB2386C4E46F3170F73ADD1F2871B46F3616B2D2A67D88B7DC898BA3775BC469EA576FA0735B4991AC80E7DAA462F6C43E335C80468A53AAA4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/65354.c0125b20.chunk.js
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[65354,47804],{637150:function(e,o,r){"use strict";r.r(o),r.d(o,{default:function(){return C},defaultProps:function(){return x}});var a=r(601413),t=r(72791),i=r(397406),n=r(852007),l=r.n(n),d=JSON.parse('{"V":{"primitives":{"borderRadii":{"none":"0","small":"2px","medium":"4px","large":"8px","round":"9999px"},"borderWidths":{"none":"0","medium":"1px","large":"2px"},"colors":{"primary":{"white":"#FFFFFF","black":"#000000"},"accent":{"clay":"#D74E26","plant":"#2BC275","iris":"#5F60FF","gold":"#FFC21A"},"detail":{"slate-dark":"#666666","slate-light":"#CCCCCC","transparent":"transparent"},"tint":{"clay-550":"#D95529","clay-600":"#C34922","plant-600":"#00A85D","iris-300":"#9B9CFD","iris-400":"#8080FF","iris-450":"#6C6DFF","iris-550":"#5C5DF9","iris-575":"#4444F8","iris-600":"#2C2C8C","slate-100":"#F9F9F9","slate-150":"#F2F2F2","slate-200":"#DEDEDE","slate-400":"#BFBFBF","slate-600":"#333333","slate-6
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):23774
                                                                                                                                                                                                          Entropy (8bit):4.313720833301279
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:GEIgZgFBTJYxkk0B8uKKpUPHXlcX7O+YtTDuWrwLTKhvn9pUHjhuo8iMQNaa:GESFvYxkz86Er9hEHjMo8iya
                                                                                                                                                                                                          MD5:313C2E254933A60ACAE8E72D538D417B
                                                                                                                                                                                                          SHA1:AD78731E46A27CAFBD9E55E450776DC7BBC1F51B
                                                                                                                                                                                                          SHA-256:759336B67C7F9A6EFAF1D6D49AE2EC96D23D3BB7A9E3C3BFC055207332392208
                                                                                                                                                                                                          SHA-512:898ABEC7B24C42112BFAAE3DBE70070104BDD66474264834BBA907DA3F2678B0FCD9C7FFCC2E5AF5F2B27AF23C50BC41A6B3C3C4DB1CBCFEF3FF7E285227C24E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/content/dam/autodesk/svg/flex.svg
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg height="0" style="position:absolute" width="0"..xmlns:dc="http://purl.org/dc/elements/1.1/"..xmlns:cc="http://creativecommons.org/ns#"..xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"..xmlns:svg="http://www.w3.org/2000/svg"..xmlns="http://www.w3.org/2000/svg"..xmlns:xlink="http://www.w3.org/1999/xlink"..xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"..xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape">. <symbol id="icon-svg-incentive-flex" viewBox="0 0 58 53" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.6025 5.76654C23.9812 5.76654 23.4775 6.27022 23.4775 6.89154V23.1639L15.3218 26.4633C14.7459 26.6963 14.4678 27.3521 14.7008 27.9281C14.9339 28.5041 15.5897 28.7821 16.1656 28.5491L25.0244 24.9653C25.4494 24.7933 25.7275 24.3808 25.7275 23.9224V6.89154C25.7275 6.27022 25.2239 5.76654 24.6025 5.76654Z" />.<path d="M27.0207 23.9224C27.0207 25.2581
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6286)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6335
                                                                                                                                                                                                          Entropy (8bit):5.249845664440639
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:gr+yl8iKCpZ0ar5B4ZzZY69olcJtXQ5T9yTTve/IdU2bHKsZqZjDFqzqkZ6V:grll8BCpZ0yarlU2bRGDFmK
                                                                                                                                                                                                          MD5:18F46241E128F862460C71A3BAEF5E9F
                                                                                                                                                                                                          SHA1:44933F651483DA5995C48DE408D39FA05C3D14F3
                                                                                                                                                                                                          SHA-256:A914CC614579340D05ED5AF1346E068221068B83C0AA56AED0E932C4A2FE4656
                                                                                                                                                                                                          SHA-512:6142CC4EAE4BF4A6B7B948E5BE7A5E14B5EC18AEAB71CC852B3D168633999A35E90225174B30D3A1B5F63BB45D74754433AAA7C8765B4561A6E025193B4C9592
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/47804.77b31304.chunk.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[47804],{497326:function(n,e,t){function r(n){if(void 0===n)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return n}t.d(e,{Z:function(){return r}})},215671:function(n,e,t){function r(n,e){if(!(n instanceof e))throw new TypeError("Cannot call a class as a function")}t.d(e,{Z:function(){return r}})},143144:function(n,e,t){t.d(e,{Z:function(){return u}});var r=t(249142);function o(n,e){for(var t=0;t<e.length;t++){var o=e[t];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(n,(0,r.Z)(o.key),o)}}function u(n,e,t){return e&&o(n.prototype,e),t&&o(n,t),Object.defineProperty(n,"prototype",{writable:!1}),n}},737762:function(n,e,t){t.d(e,{Z:function(){return o}});var r=t(840181);function o(n,e){var t="undefined"!==typeof Symbol&&n[Symbol.iterator]||n["@@iterator"];if(!t){if(Array.isArray(n)||(t=(0,r.Z)(n))|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):33
                                                                                                                                                                                                          Entropy (8bit):4.369707376737533
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                          MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                          SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                          SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                          SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, was "tmppxx7vubl", last modified: Thu Aug 22 14:51:21 2024, max compression, original size modulo 2^32 290101
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):92871
                                                                                                                                                                                                          Entropy (8bit):7.997053167092655
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:yUeV+z4HIDmTiaWkHKX/+cWvYpqW66FvlSw0+jqUkaJJ3psoxnCol96Q8Qwp31DE:y9V+z4oEHKX2cWvtz6BgUqUkgJZ7D9JH
                                                                                                                                                                                                          MD5:82BF6EF8CBF8BA63F2B02ED9E4A5458D
                                                                                                                                                                                                          SHA1:F9A7F72E0580573E3A06A19590935EFD43084EC4
                                                                                                                                                                                                          SHA-256:6BBA4C0258864DDA41513799B1231327743F8717F7C18E0FFD5EE306C98A3DE8
                                                                                                                                                                                                          SHA-512:90E78F0F1F08FF82354450E541B5F259A9EF969C2BF0A6337938DDF5EABCBC06A406EB0EA1DE0BCBB57659C1AB1AD546A1DF25B07909A55418FD0D2823E48682
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:....iP.f..tmppxx7vubl..}y_.;....S..\.. ..Y.t|..8a;..9.~.-.NL........*-.^Lr.......J.*.T...t6...0.....(...Z2...n.!..(..G|T.....i/..;V.....n...+..|0..k/...fS.A\..<.%am.$....v{{[.C%1VR...kS~.M...].^0Z.....J.....t.F...R}.".....`..@...t.....Jla..E.T..9..._......A=......bJ....j/..`.El....\..0..x.F...._.0..<9..$L.f.x..p.q1...E.?..A.x....Q..-/....8.I]gw...C>..oc.|.J-pd.3.\}....4?.Q.0..S.........g.P.....c.Rq..5B7....fm.u}'.D.m-.3H.".5....$<...o......W..X.^A..<.@.~....j....r.~D.b.....P.X.......#A0...ph.eGF6?.f.....\cN..A....._.&.3.C?.&.\/.J.y...)...I.......Ge.4AY>..o.....q...i..%s...lzg#........,..Q.......s...8.al.p.#M..{.`..|B...d8......:wh..[...........I}.....N.......\d....-.9.6..0..............._...h..''...K...E.`.R.~.].i..b.i...X..e.o.$..~s......`...f....*1v..Vh7.&...&.D...;s.-9W-....e8.4.......`5.*0..a.m.M.Su~......,.<.m......Fw...0M`a.q.B.v..t.,...g.6...m.Q.+.....]_.,.@.9.AKEH..4.|F.X.\,..a..%..b. .J...8.Q...v|.#.F.3..n_.....C=v..4
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):523203
                                                                                                                                                                                                          Entropy (8bit):5.396631308940385
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:fDeF39AYO+r2BBMwnf4sefHmxB6z+Iuu7rzK5ujEN8Ki5BMqisGD98DJkDS6:KlTO+afpnfYiB6Kz5uj75BMqhJ+S6
                                                                                                                                                                                                          MD5:A7BE9B670B2DC2193DFE7AF3AE659EB3
                                                                                                                                                                                                          SHA1:6D39F6966B803D9DD69E16A95374FC570AC94121
                                                                                                                                                                                                          SHA-256:10FD8F8AA8190128124EDF0153BD4FF77A697A73F4A3697CDAA461346D4CA243
                                                                                                                                                                                                          SHA-512:4BDFB289A3D48729F2C6789563F89A4B2C2B42796F21D45308F942CAAA51E830421FDAFAD75FCF34ADCA5FCA8D6EDD32DC061F78ACB48EFA923FADADF0F6AA44
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/assets/external/engines/hls_video.js
                                                                                                                                                                                                          Preview:var __webpack_modules__={33:(t,e,i)=>{i.d(e,{getAllApiHandles:()=>s});i(34),i(13);var r=i(35);var s=function(){return(void 0===(0,r.wData)("video")?[]:Object.values((0,r.wData)("video"))).concat(void 0===(0,r.wData)("iframe_api")?[]:Object.values((0,r.wData)("iframe_api")))}},34:(t,e,i)=>{i.d(e,{getAllApiEmbedElements:()=>r});var r=function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"wistia_embed",e=document.querySelectorAll("div.".concat(t,",span.").concat(t,",iframe.").concat(t));return Array.from(e).map((function(t){var e;return"WISTIA-PLAYER"===(null===(e=t.lastChild)||void 0===e?void 0:e.nodeName)?t.lastChild:t}))}},12:(t,e,i)=>{i.d(e,{hasPerformanceMeasureSupport:()=>r});var r=function(){var t=window.performance;return Boolean(t)&&Boolean(t.measure)}},26:(t,e,i)=>{i.d(e,{appHostname:()=>r});var r=function(){return"".concat(arguments.length>0&&void 0!==arguments[0]?arguments[0]:"app",".").concat("wistia.com")}},572:(t,e,i)=>{i.d(e,{default:()=>s});var r=i(3);nu
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):46
                                                                                                                                                                                                          Entropy (8bit):4.4144413036949715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YXca47fcaDFCIn:YMa49YI
                                                                                                                                                                                                          MD5:EA09F91FEBAA0DAA6FF7CA083C32EF03
                                                                                                                                                                                                          SHA1:7DB97F9A004B2197111F3DEED9F88773435EE2F5
                                                                                                                                                                                                          SHA-256:18942862D38FF7690D608CAD7358CB6012E0E21CF6239A8122FD1CE1D7E0D7F7
                                                                                                                                                                                                          SHA-512:C01CBDE1C9549A79DD203E06864EEB54F7B0E2369C4855EEBB35014D40888D7FED1BE734D02A510506E349F8E839E6A9A8AA91B7F88C4FBEEE367BF0154C81C0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"reason_code":9,"reason":"Invalid page URL"}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (674)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):93417
                                                                                                                                                                                                          Entropy (8bit):5.406355827664517
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:3ZBAlYUfS+DqjCRLemvFI8yEOlfOujXJ1w22Sm1pBdcZdODOIgcX:/AggqjAKmv2lBlXc2DMcZdOPhX
                                                                                                                                                                                                          MD5:71CE2A7E40B107C3AA44AA21BB7D0422
                                                                                                                                                                                                          SHA1:6EB3A4A6C1525A76E58731C2597D63D93F7D43FC
                                                                                                                                                                                                          SHA-256:B439A92106C0A1D1D09E702CEDB113A48C08F95782C70A92D027C1BB7816DF34
                                                                                                                                                                                                          SHA-512:E4DFABB856FEC673EF4D3100EF8BD60718948758DBECB2DD4D7DECE19A83709AB411056CC929E36569116E1D1596F955C72E07D1CC961DD1DB86F74ED8DFD996
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/cq/personalization/clientlib/personalization/kernel.min.js
                                                                                                                                                                                                          Preview:window.CQ_Analytics||(window.CQ_Analytics={});CQ_Analytics.Operator=function(){return function(){}}();CQ_Analytics.Operator.IS="is";CQ_Analytics.Operator.EQUALS="equals";CQ_Analytics.Operator.NOT_EQUAL="notequal";CQ_Analytics.Operator.GREATER="greater";CQ_Analytics.Operator.GREATER_OR_EQUAL="greaterorequal";CQ_Analytics.Operator.OLDER="older";CQ_Analytics.Operator.OLDER_OR_EQUAL="olderorequal";CQ_Analytics.Operator.LESS="less";CQ_Analytics.Operator.LESS_OR_EQUAL="lessorequal";.CQ_Analytics.Operator.YOUNGER="younger";CQ_Analytics.Operator.YOUNGER_OR_EQUAL="youngerorequal";CQ_Analytics.Operator.CONTAINS="contains";CQ_Analytics.Operator.BEGINS_WITH="beginswith";CQ_Analytics.Operator.EXISTS="exists";CQ_Analytics.Operator.DOES_NOT_EXIST="doesnotexist";CQ_Analytics.Operator.formatIP=function(a){var b=String(a).match(/^([0-9]+)\.([0-9]+)\.([0-9]+)\.([0-9]+)$/);if(b&&5===b.length){b.shift();for(a=[];b.length;)a.push(("00"+b.shift()).slice(-3));a=a.join(".")}return a};.CQ_Analytics.OperatorActi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3070
                                                                                                                                                                                                          Entropy (8bit):4.831952181542843
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:VssGQIt3R3HUb0olpvI2BQwHjbp6icvF/+0v+EWxoVwrGFzFtzt7U/QUubzjr5+D:Vs33R3HLol/D3bcx+c+joZ+E+LX
                                                                                                                                                                                                          MD5:B98797D6A3DE845F00F62E1B3B96A66F
                                                                                                                                                                                                          SHA1:41B8DF3CBF5A0A4C380780EC76C9FA081DF2CD9C
                                                                                                                                                                                                          SHA-256:B2197C18A3E74E3499C5E10F5AE8526010E17712BA9EE7905CECB240A1761EA0
                                                                                                                                                                                                          SHA-512:2D29E10AAAF519B9D286F16A50283D377AF9B513964A81F019CC964D8257E30869A37ACC0D3EB8999C47C0D8F85E5D04577DA6D029F05F306B83DE56E00DA029
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/mfe-tooltip/standard/app.css
                                                                                                                                                                                                          Preview:/*.Use map.get() to reference the values below..*/.@keyframes mfe-tooltip-infinite-rotate {. from {. transform: rotate(0deg);. }. to {. transform: rotate(360deg);. }.}./* TODO remove most of this when the dhig tooltip classes are created */..cmp-tooltip {. position: absolute;. z-index: 1300;. border-radius: 4px;. visibility: hidden;. width: max-content;. padding: 0 1rem 0 1rem;.}..cmp-tooltip.visible {. visibility: visible;.}..cmp-tooltip--small {. max-width: 200px;.}..cmp-tooltip--medium {. max-width: 300px;.}..cmp-tooltip--large {. max-width: 400px;.}..#mfe-tooltip.dhig-theme--light .cmp-tooltip {. color: #FFFFFF;. background-color: #333333;.}.#mfe-tooltip.dhig-theme--light .cmp-tooltip * {. color: inherit;.}.#mfe-tooltip.dhig-theme--light .cmp-tooltip a {. text-decoration-color: #FFFFFF;.}.#mfe-tooltip.dhig-theme--light .cmp-tooltip a:hover {. text-decoration-color: #8080FF;.}.#mfe-tooltip.dhig-theme--light .arrow {. position: absolute;. visibility: hidden
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):297
                                                                                                                                                                                                          Entropy (8bit):4.954873553364705
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:sCzLqxLqcs69XXYdYLLLqcs58XZksVxZqvc:jnaxmdYL/k8GcZV
                                                                                                                                                                                                          MD5:4C4C9374E6DB67141434A09E328575CE
                                                                                                                                                                                                          SHA1:057F27D652ADA7F80835242D4F466DC0B45C1F74
                                                                                                                                                                                                          SHA-256:5973A73490953536622ED0B02B77BBDAC7CD313622DDBFCE368A5C1CF82B4902
                                                                                                                                                                                                          SHA-512:B2A61E7462196A5288CA3AB60DFA9DF635E1185030F9B93FDBB04F3C9B508673AF35C48B309CEAA951D2E16888F3D0D08C3E043FC425C6A81C91C6B207D1BD0A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/css/async-Nudge.3324292d.chunk.css
                                                                                                                                                                                                          Preview:.nudge-context,.nudge-context .nudge-buttons{display:flex;flex-direction:column;gap:8px}.nudge-context .nudge-buttons{align-items:center;margin-top:8px}.nudge-cross{color:#000!important;cursor:pointer;position:absolute;right:16px;top:16px}./*# sourceMappingURL=async-Nudge.3324292d.chunk.css.map*/
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1500
                                                                                                                                                                                                          Entropy (8bit):4.720697282786508
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YpHOFgOBCOvqQrVrGcjcd0bLcm8BocBBocOQKOclLc0r0BocyIbKOPAYQU0O8:YxnL1QhGnNm2JODrm4OeMi7
                                                                                                                                                                                                          MD5:3C1B34AAA2C276BA002D9CA33E29A5E5
                                                                                                                                                                                                          SHA1:BB4E4C0C87EBBAAD86C0A48B464F92E9738338EF
                                                                                                                                                                                                          SHA-256:3F1BD107BA43E514736A186A504A390D490F4AFB5B5B33C7C05886EAF948361F
                                                                                                                                                                                                          SHA-512:43F39F7146A8C00FA1617581F93C4436864855C9CA94B4DE8EAFF20F1DA45E282A9D732877407450BA4D1A13810A9F08316B9B457539EFD9FE990323C855322F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.launchdarkly.com/sdk/evalx/6036b69d2552dd10cf829f3b/users/eyJrZXkiOiJ1aC11c2VyLWRvdGNvbSIsImN1c3RvbSI6eyJwcm9wZXJ0eSI6ImRvdGNvbSIsImxvY2FsZSI6ImVuLVVTIn19
                                                                                                                                                                                                          Preview:{"ECEEEWEB-11057-UH-mini-cart":{"flagVersion":4,"trackEvents":false,"value":true,"variation":0,"version":16},"ECEEEWEB-12600-mobile-primary-nav":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":16},"ECEEEWEB-14961-UserInfo":{"flagVersion":12,"trackEvents":false,"value":true,"variation":0,"version":16},"ECEEEWEB-20442-relocate-universal-search-field-button-ellipsis":{"flagVersion":16,"trackEvents":false,"value":false,"variation":1,"version":16},"eceeeweb-1630-display-country-language":{"flagVersion":7,"trackEvents":false,"value":false,"variation":1,"version":16},"eceeeweb-1639-geo-location-prompt":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":16},"eceeeweb-1642-set-cl-selection-cross-domain-cookie":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":16},"eceeeweb-1645-cl-suggested-location":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":16},"eceeeweb-3323-rosetta":{"flagVersion":7,"tr
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Rn:R
                                                                                                                                                                                                          MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                          SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                          SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                          SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4243
                                                                                                                                                                                                          Entropy (8bit):4.99108434688354
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:v7RyWOLEwdKWVhAAGAC7IwhthSeENch3qjhuo+wAcqPJoATd7RH+EPx:vVyRAw3/3MIwhyeECmsoGR6AxVbZ
                                                                                                                                                                                                          MD5:564BB6902507FF16E81ECDFD92D157FA
                                                                                                                                                                                                          SHA1:5F25FA6DA76B0203E265112E19244054140066BC
                                                                                                                                                                                                          SHA-256:3A5DCDE3A3F2F372788D890281D0205054C36774881A27B05B4BE7DCC4EFD292
                                                                                                                                                                                                          SHA-512:BEC0C7009B2D5E8F50F6A757576612157F59AA8864903D32752E866844AD36596E1E346BD73864C52BA99078B03FED4BBFEB5BD410C5EC2AF67E1DE9B05AE8BD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-aem/rosetta-styles/gateways/products-gateway/products-gateway-edu-flyout-112022.css
                                                                                                                                                                                                          Preview:.wp-edu-offramp {. background: url(https://damassets.autodesk.net/content/dam/autodesk/www/Education/edu-all-products-banner-1304x350.jpg);. background-size: auto 100%;. background-position: center right;. background-repeat: no-repeat;. background-color: #000;. min-height: 350px;. width: 100%;. border: solid 1px #dadada;. padding: 99px 33px 33px 33px;. margin-bottom: 25px;. position: relative;.}../*..wp-edu-offramp:before {. content: '';. width: 100%;. height: 100%;. background: rgba(245, 245, 245, 0.3);. z-index: 1;. position: absolute;. top: 0;. left: 0;.}*/..#title-bf1d23632c > h2 {. color: white;.}..#text-9a1e5eeae5 > p {. color: white;.}...wp-edu-offramp a.wd-button {. background-color: #fff;. color: black !important;.}...wp-edu-offramp a.wd-button span svg {. fill: black;.}...wp-edu-offramp > h2 {. color: white;.}..#text-9a1e5eeae5 > p {. color: white;.}...wp-edu-offramp>* {. z-index: 2;. position: relative;.}...wp-edu-offramp:hover {. -webkit-box-sha
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=7702&time=1724962495540&url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make
                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1388
                                                                                                                                                                                                          Entropy (8bit):4.424877498000777
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEMD0OJwq0zzcbGIX3GYFPdkpH08WATcLcxpNU/du5xoZhllv:n/3nJlTX3RNypH08WAT57eb
                                                                                                                                                                                                          MD5:976FCAA4961E7C0692F55ABAFD56CEFE
                                                                                                                                                                                                          SHA1:A54A8200AC1C559C76FBAC736CC909FE78C42D76
                                                                                                                                                                                                          SHA-256:CB3FA37D7AC6BBDB793DF0ED6728DC83FA76093A60CC7BD6977DC3B5BA95532F
                                                                                                                                                                                                          SHA-512:D5D355AB6ABE6443F98BAC077F7BF8EBD27E42448C8BF6478900F56552E899985127BDA656B63F8EE9D9F6FA033206A9C42F6C882815CF3B354862D8A1DEBCC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="miscellaneous/online-viewers">. <path id="stroke" d="M11 2C14.7014 2 17.9331 4.01099 19.6622 7M11 2C7.29859 2 4.06687 4.01099 2.33782 7M11 2C11 2 13.248 3.95475 14.7622 7M11 2C11 2 8.75204 3.95475 7.23776 7M11 2V7M19.6622 7C20.513 8.47087 21 10.1786 21 12H16.1045M19.6622 7H14.7622M1 12C1 10.1786 1.48697 8.47087 2.33782 7M1 12C1 13.8214 1.48697 15.5291 2.33782 17M1 12H5.89552M2.33782 7H7.23776M14.7622 7H11M14.7622 7C15.4835 8.45041 16.0383 10.1482 16.1045 12M11 7H7.23776M11 7V12M7.23776 7C6.51653 8.45041 5.96173 10.1482 5.89552 12M11 22C7.29859 22 4.06687 19.989 2.33782 17M11 22C10.2349 21.3347 9.57164 20.6694 9 20.0071C8.12593 18.9943 7.46612 17.9885 6.98425 17M11 22C11.5098 22 12.0107 21.9619 12.5 21.8883M2.33782 17H6.98425M16.1045 12H11M5.89552 12C5.83923 13.5745 6.13613 15.2603 6.98425 17M5.89552 12H11M6.98425 17H9M11 12V13.5M23 17.5C23 17.5 21.1579 21 17.1667 21C13.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2047)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2901
                                                                                                                                                                                                          Entropy (8bit):5.242749917956223
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:svxJFcCPrwbrJTXdqU/RNsJG7HW36Hg9vzEjdWVO4Yxxt2CjWMjc9sk/jYINKOT7:sZbxadX/M/vzNwtIruhcc3l7s
                                                                                                                                                                                                          MD5:49618E92BA7DF06E9E8AD2C51763CA43
                                                                                                                                                                                                          SHA1:8D5096EBC0DFC11A7D891BC3525AADF18A07BCC7
                                                                                                                                                                                                          SHA-256:C7122C8F8EDA59235EA335EF5B777BBA340CA5CA523E9E2CCDFFC23B1ABA5ECA
                                                                                                                                                                                                          SHA-512:8494F501313272A2788538C98E43866D497A867FC9AA46B17E406C837244FFE435896FEC83DF7E21510CE45224F9D73C01532F5CF3D25F6B9244E0DB84C9F050
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/7.52d55e1a5c79bf3687c3.chunk.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=autodeskfeedback
                                                                                                                                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[7],{39:function(e,n,t){"use strict";t.r(n);var d=function(e,n){this.payload=n,this.type=e};t.d(n,"addPopunderEmbeddedDataHandler",(f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8192), with CRLF, LF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):53872
                                                                                                                                                                                                          Entropy (8bit):5.396351403107427
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:5Jme6Jx35bfJOAcezoUE4cqqexrWigcucMhee5XtItR28kf:nW3HO5eaqC98kf
                                                                                                                                                                                                          MD5:7899D10FB58DE5A6D80402081BB1E438
                                                                                                                                                                                                          SHA1:83DCE322F9CAC14097D7FA811FFB9ACB5950AE4C
                                                                                                                                                                                                          SHA-256:8EAC6021F23A202C53BF627459F574E525E17638EEF445FBC6C519A58E698AB9
                                                                                                                                                                                                          SHA-512:1E7F5C0FDF260DAE95F952EEB4EEB3180F4EBCDB1F04F0AA7BDDD1E7719902C5BAED4D600C0F9FA182F3994A4D00FD3D3894797D9294CE8CFF61D9AC898AE4CF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.upsellit.com/hound/monitor.jsp?qs=I4TiwTxZ4ksFu6rBhJFhWus&siteID=38524&si=yzns0h_1724962495
                                                                                                                                                                                                          Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 464x580, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):35326
                                                                                                                                                                                                          Entropy (8bit):7.968423514372693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Equ/bjrixAwhSAoys3M5Yz283t8Rv2xpiU/Ax7M:E3ixLSp3YYpguxdu7M
                                                                                                                                                                                                          MD5:DAE004DAB1ACC207AC1B5708F9FD3807
                                                                                                                                                                                                          SHA1:E3DA97FAEF906993CAAD6C7CD808588173476A4C
                                                                                                                                                                                                          SHA-256:71768A7692BD35969F39740053D1D87A636AC91E1FB47106B026AD7AFF61C46C
                                                                                                                                                                                                          SHA-512:9427FC4282E78F55E37659A12FB988A61A148ED873BB61457D54B3306ED533490B2A52C378BE6DA3AAC6C43D5AE43B1B37930C6E3597E19944ACC3B938380366
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e" xmpMM:DocumentID="xmp.did:1B60C6880C7811EE9D40BD4163ECE576" xmpMM:InstanceID="xmp.iid:1B60C6870C7811EE9D40BD4163ECE576" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:60feeb89-4a83-46eb-ae6a-f8660a6585a9" stRef:documentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24594), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24594
                                                                                                                                                                                                          Entropy (8bit):5.3307729537259245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:IJqERHtRImbY0Lf67Wg5CzdiXKIOEhMe4rnnUEEnWKgkSHpb+sUNzbz1N9cVAWq:6HZfUiPqWK0H0Tbh4tq
                                                                                                                                                                                                          MD5:DE7D05E12B7D11FA22AD4B16481F1925
                                                                                                                                                                                                          SHA1:AE16480E813670F77BE9C89E37D1A6B0A8504566
                                                                                                                                                                                                          SHA-256:A89306D44791AFA482B05ECA81136304A9B63E0B2BE0967B2CDA0A3F64AF5DF0
                                                                                                                                                                                                          SHA-512:35D2479CCE3049A190AACA86B26E51FE6909C4CAF62795E0B974E0885898788E6AD12B978117241FEC73DF1956D05588F46898B925D98BDA17FED97722A88BC3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(()=>{"use strict";var e={450:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.isValidIdentity=void 0,t.isValidIdentity=function(e){return"object"==typeof e&&null!==e&&"advertising_token"in e&&"identity_expires"in e&&"refresh_from"in e&&"refresh_token"in e&&"refresh_expires"in e}},47:(e,t)=>{var i;Object.defineProperty(t,"__esModule",{value:!0}),t.notifyInitCallback=t.IdentityStatus=void 0,(i=t.IdentityStatus||(t.IdentityStatus={}))[i.ESTABLISHED=0]="ESTABLISHED",i[i.REFRESHED=1]="REFRESHED",i[i.EXPIRED=100]="EXPIRED",i[i.NO_IDENTITY=-1]="NO_IDENTITY",i[i.INVALID=-2]="INVALID",i[i.REFRESH_EXPIRED=-3]="REFRESH_EXPIRED",i[i.OPTOUT=-4]="OPTOUT",t.notifyInitCallback=function(e,t,i,n){if(e.callback){const s={advertisingToken:n,advertising_token:n,status:t,statusText:i};try{e.callback(s)}catch(e){console.warn("UID2 init callback threw an exception",e)}}}},698:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.isUID2OptionsOrThrow=void 0,t.isUID2OptionsOrThrow=function(e){if
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1625
                                                                                                                                                                                                          Entropy (8bit):5.101474071269144
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:2VCJYtLNtrxBR7OJY8lQQoRTI8KNi586uQoLQoOuZ2PFSmV8Fc9iANJaneQ6GGug:0HfI+QysNk8tQqQSrmV+cUAvaneQcuqr
                                                                                                                                                                                                          MD5:B7A22A822A0D2909728FBFC8690D3DA6
                                                                                                                                                                                                          SHA1:D0A12ABFC370085EAA5DEF5E8BF4EA7FC72DFF0F
                                                                                                                                                                                                          SHA-256:83747FCF976CB8F34325DBD99A9E4A2425D44AE1D58EA172677544E378136E3E
                                                                                                                                                                                                          SHA-512:EC714F6B79E7E5DE209023046FA4AC3C9EFE07F30C2E3FFC9003480FCCC6AF83430E90C6FA1D96C00D9C8FD9739B7323B3F7031EB75148FCA19A310182AC9758
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-aem/gateways/products-gateway/products-gateway-edu-flyout.js
                                                                                                                                                                                                          Preview:(function () {.. const addBanner = function () {. var timer = setInterval(function () {. try {. document.querySelector(".wp-gateway-content-row.wp-grid-row .wp-gateway-grid-col .wp-gateway-grid").parentElement.insertAdjacentHTML('afterbegin', '<div class="wp-edu-offramp">' + document.querySelector(".wp-edu-offramp").innerHTML + '</div>');. clearInterval(timer);. } catch (error) {.. }. }, 500);. }.. if (JSON.parse(sessionStorage.getItem('profile'))) {. //The cookie data was moved and it looks like oxygen_id no longer exists.. //I thought oxygenAnalyticsId might've been a rename but it is completely different.. //It appears currently JSON.parse(sessionStorage.getItem('meMenuUser')).userId matches what we need.. //let userID = JSON.parse(sessionStorage.getItem('profile')).oxygen_id || JSON.parse(sessionStorage.getItem('profile')).oxygenAnalyticsId;. let userID = JSON.parse(sessionStorage.getItem('meMenuUser')).userId;.. var xhttp = n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27135)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):27172
                                                                                                                                                                                                          Entropy (8bit):5.299653968156815
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:r5il06hRTkGhrAyQebtJF5/9uyr5/dgAbOisjnw3NAR5Dgu:MLpuwdgSOiGnw9AR5z
                                                                                                                                                                                                          MD5:5C9CD23D5F95FEF0ECA1F5FC0BD10501
                                                                                                                                                                                                          SHA1:8760F8F966382A8366C4F232330838CE7A9B6CEE
                                                                                                                                                                                                          SHA-256:12C0BC2E1FE9B3FC9AB55C285DA293A00AD474FA1E0C212F2F918F9C1464000D
                                                                                                                                                                                                          SHA-512:33E758A6C335F67AAB684B5F1F766A5B099E493BA21ABAD74DF96E990A5D94BDDB38F7BB68E72417954B5457065905EDA1EC447B1270F8D33EB519F30DED87EC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.speedcurve.com/js/lux.js?id=363755304
                                                                                                                                                                                                          Preview:var LUX=LUX||{};LUX.customerid="363755304";LUX["samplerate"]=33;LUX["pagegroups"]={"Autodesk - Account STG":["stg-manage.autodesk.com\/*"],"Autodesk - Account PROD":["manage.autodesk.com\/*"]};!function(){"use strict";function e(e){return Math.floor(e)}var t=Math.max,n=Math.round;function r(e){return t(0,e)}function i(e,t){return e-t}function a(){return Date.now?Date.now():+new Date}var o,s=a(),c=window.performance||{},u=c.timing||{activationStart:0,navigationStart:(null===(o=window.LUX)||void 0===o?void 0:o.ns)||s};function l(){return c.navigation&&void 0!==c.navigation.type?c.navigation.type:""}function f(){var t=d("navigation");if(t.length){var n=t[0],r={navigationStart:0,activationStart:0};for(var i in n)r[i]=n[i];return r}var a=l(),o={navigationStart:0,activationStart:0,startTime:0,type:2==a?"back_forward":1===a?"reload":"navigate"};for(var i in u)"number"==typeof u[i]&&"navigationStart"!==i&&(o[i]=e(u[i]-u.navigationStart));return o}function d(e){if("function"==typeof c.getEntrie
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4602)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40244
                                                                                                                                                                                                          Entropy (8bit):5.2346477835639185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:+ij8FFYUdUSLxCZmyDR40KsSUVoQxQnOHAgaiyWWFaM4ZlhqDElEnEwxwbE:LjmFHIDt69gM4ZlhqDElEnEy
                                                                                                                                                                                                          MD5:E1AC6851099FAD9E72EC5182A1D671FA
                                                                                                                                                                                                          SHA1:77BCE509D541B377C397011FE6D4D9525280A50F
                                                                                                                                                                                                          SHA-256:8CE8F65749EBF44B56F9E170A1FDA11745CE9C4FDE6FE43DF378766B90823C78
                                                                                                                                                                                                          SHA-512:E8596FA40952BFE7A4A7328FA4436A1B591A0B8229C4B6D55F2F18C1C804032D30E274B3A5AFD7B34FE930583A66F045EBF57E62C48E6C4F0A18DEF20EEAD6AB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3432 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GlobalSnowplowNamespace=window.GlobalSnowplowNamespace||[];try{(function(id,loader){var u={id:id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=='iframe'){m=a.getElementById(o.id);if(m&&m.tagName=='IFRAME'){b=m;}else{b=a.createElement('iframe');}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{'height':'1','width':'1','style':'display:none'},0);}else if(o.type=='img'){utag.DB('Attach img: '+o.src);b=new Image();}else{b=a.createElement('script');b.language='javascript';b.type='text/javascript';b.async=1;b.charset='utf-8';}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute('src',o.src);if(typeof o.cb=='function'){if(b.addEventListener){b.addEventL
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:kn:k
                                                                                                                                                                                                          MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                          SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                          SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                          SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(OA)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65377)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):79216
                                                                                                                                                                                                          Entropy (8bit):5.492949595151798
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:eg936hZAHTqYHbRRptD4Pcac43+lhApaC2Xv52oQ79T9r2RV4fkRDjUwwkVbPHIP:V936I7qc43+lhApaC2Xxq9r2+fSvAfH
                                                                                                                                                                                                          MD5:F1988667A3555CEB0324D00901A5B796
                                                                                                                                                                                                          SHA1:FA32483A565FD4A3BB501EA4F7FDDC0B42773232
                                                                                                                                                                                                          SHA-256:6C73B7915EB8AC798BDB0E39778FE88EA51905CB3E06C9F98B5C9598BC10CEF6
                                                                                                                                                                                                          SHA-512:12F8F59C9AE5E218A834E8D7BBDE1374B0B2703F5314F153BA3B4448A2418EA4CF75198B709BBFB457225A173C483A6E82F0B84F62888EF02B1E4BD1ADB4C467
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://a.wa.autodesk.com/v3/asp.js
                                                                                                                                                                                                          Preview:/*!. * Web analytics for Snowplow v3.22.1 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContext
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):131651
                                                                                                                                                                                                          Entropy (8bit):5.061273801553303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:5UVdfYIC5KJ/Kmy9JqHMbtYRK5CoWIVuVXIO6RZTagBbD:XKQ/78qYvoOXI17dD
                                                                                                                                                                                                          MD5:F160D03085302666912A2F8580D62DFA
                                                                                                                                                                                                          SHA1:6B4A86FE99C866C98B842E15BCA2F08F90FBB128
                                                                                                                                                                                                          SHA-256:A02B1361D3E516E5B1F7E13EE7E38739BC9EE9DDF3DCE85C33284A86D963341C
                                                                                                                                                                                                          SHA-512:1DCFF21659ACA3C89DE37C1FE96DAEE7EEF93F0BBCC1CD69BCACA5FA958863284A23ED8EB3E5AD31D9ADEB5279895EE6DA30632C9393D494D7CE98D621185B13
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="0" height="0" style="position:absolute"><symbol fill="none" viewBox="0 0 36 36" id="dhig--display-icons--alert" xmlns="http://www.w3.org/2000/svg"><g fill-rule="evenodd" clip-rule="evenodd"><path d="M18.776 2.074l16.426 27.925a.9.9 0 01-.776 1.356H1.574a.9.9 0 01-.776-1.356L17.224 2.074a.9.9 0 011.552 0z" fill="#FFC21A"/><path d="M18 11.63c.621 0 1.125.504 1.125 1.125v7.5a1.125 1.125 0 01-2.25 0v-7.5c0-.621.504-1.125 1.125-1.125zm0 12.75c.621 0 1.125.504 1.125 1.125v.167a1.125 1.125 0 01-2.25 0v-.167c0-.621.504-1.125 1.125-1.125z" fill="#000"/></g></symbol><symbol fill="none" viewBox="0 0 36 36" id="dhig--display-icons--cancel" xmlns="http://www.w3.org/2000/svg"><g fill-rule="evenodd" clip-rule="evenodd"><path d="M18 34.13c8.906 0 16.125-7.22 16.125-16.125C34.125 9.099 26.905 1.88 18 1.88 9.094 1.88 1.875 9.1 1.875 18.005c0 8.906 7.22 16.125 16.125 16.125z" fill="#666"/><path d="M12.704 12.704c.44-.439 1.152-.439 1.591 0L18 16.41l3.704-3.704a1.125 1.125 0 011.591 1.59L19.59
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5659)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):30533
                                                                                                                                                                                                          Entropy (8bit):5.188516288381789
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1vxfqnCiQ9xJEd1auBBzYY9KW8K5wnoQT5E:9QnwxW1jBBzY0KJK5wns
                                                                                                                                                                                                          MD5:539C4E36DC00EF5AC0F8401C372C5D9D
                                                                                                                                                                                                          SHA1:1EA1D8BEC8B2281181A7724C7067A4649F9FBAD0
                                                                                                                                                                                                          SHA-256:FFA2CDF23076FFF9FC6799C321589E6F94E392595E9FB1F12BB627FFB4942C57
                                                                                                                                                                                                          SHA-512:BC066F9E0799788B5AA73974E3A6FB72F717141E3AA909897AFF9AF9C09C0C27B38BA0E7CAFDEDA3BFB369602B1E2B146F384315540B6499D9BA69D7A3F1A249
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3431.js?utv=ut4.44.202407091408
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3431 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GoogleAnalyticsObject="ga"||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.GoogleAnalyticsObject].q=window[window.GoogleAnalyticsObject].q||[]).push(arguments);};try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x680, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):87693
                                                                                                                                                                                                          Entropy (8bit):7.927404677376087
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:IxKJ6wiq/D+szWyOHqNCs5zlCbra/hLGe+4tO685lHhIdVY8buUvpPT:IxKJ6whLrK1HqNCOzlHDPtZ2Dgfbrvpb
                                                                                                                                                                                                          MD5:A154ED2694A98C91F61E7269B2614D94
                                                                                                                                                                                                          SHA1:E974D1F05985F46CA3B1D8EA7AF27D7776AD0F39
                                                                                                                                                                                                          SHA-256:94791427998E7D17784BB3C093CCA18C78FE1D650955988B73D5555494821F6D
                                                                                                                                                                                                          SHA-512:579DF8B3BD3C1417B62190D460D4C63FA85562A89AD8884AE6DC472805430762C694983364EA158F94B3BF9D9B064126E652E7D20AF3A5A34E51D0F0FD695EF5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy25/state-of-design-and-make/design-and-make-aec-banner-1600x680.jpg
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm........@.."..........5.........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):101821
                                                                                                                                                                                                          Entropy (8bit):7.9978142165601565
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:aymq7jk1CLF6P+686uwszxKPTXIFQLDJIyrlT:aqBx6W686uwszx0rI0VlT
                                                                                                                                                                                                          MD5:0928F5D472A83E360154C5E21839BC7B
                                                                                                                                                                                                          SHA1:A0186E398A65ED934D12076B7BF0A56D2FFF5D2C
                                                                                                                                                                                                          SHA-256:BF08A22B1B1F91C5DE69BAF571787A08CAD2EF2753972F798CBFB0F35D595B0A
                                                                                                                                                                                                          SHA-512:9529B6C6565FA4E849B772B6C46B89C8CA1AFFD26A1E363EFEDEF5EB8A9180B97820C689D680A24AF4EB11D9D846B9824FE317843E1AF42E6A9077544D15FB14
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy25/registration-is-now-open-for-autodesk-university-background-1600x400-v3.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@........pixi............ipma...................mdat.....*1.=.....2........!@.M.r.f._$.&..`.7..+.37.}_I...d..w.f._o....9\6.be.yM3$.6.|z.....,....b.T.U......}..C.._.^l.#Y.......G...|..k/.._h............e.I..e{.7$}.....".c..>.XP+C.........v....f.o.jZ@.S.tp|....}....i.........V..4.`.'.=_T...W.u.719..K..Kt.?^.........j{...\B..}i..wB..,%...!.......Wu....4?.T.~I.R..nf...'[....'x...?...j`....MVc..3..B...p...,....j3.....Drg)&.0....k.1..W...6D..P>.46..K,v:.D..}...S..2...:..lj%l.@.pf.o4.@..s}G.K....:I..E.n_{M&1.A..g|..o..).!.M..J...,..._........R}C.2..D......+6t......,.@...c..:....... v...N...F.`;...,EC4.M..t......z.G.....8._rW.....d!^.g.9.kb.............|...q.V2.L.{.\s.y.[...XI.....D[..........4..sX...F.?.....[~xTd..?......]..I9W..m......_.1.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3061
                                                                                                                                                                                                          Entropy (8bit):5.233457969696005
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:k1z4nPWNnR6IMI+wB/o1yteGCvQ6CXZJ6JUjcu1gGzjMSI3qy1hp5ZZIt3xTJsMe:k1cnP4ReIZB/o1y0GCEX36JUjcuS6Equ
                                                                                                                                                                                                          MD5:2CF891CE691FAE9F4F752EFBD35E9A96
                                                                                                                                                                                                          SHA1:1D488B745AAE238D5E1A019B051B558A41F5A33A
                                                                                                                                                                                                          SHA-256:6D2949CA90179DBC5B2DF5C26F23F6B331B9603B13E5DDF55B6ED218AAE90E89
                                                                                                                                                                                                          SHA-512:A31F97EA8C8EA4D203BD9846121E02253A850823C49E0F8F5CC4E748496BD4BF3B12C991A94F50FE4A5C6FB4B0B6F95C1ECDAB7DC00C693CC5AFA10279B212FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.1933 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57893)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):57942
                                                                                                                                                                                                          Entropy (8bit):5.386859151200725
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:RGSPlcCC3S+uNuSgBOId2LpWLy7lbHEAohzonlDPN2fjNcb/:RGfi+GuH4IlzmFEfQ
                                                                                                                                                                                                          MD5:9451A3C51CC0A31B7922C4FA277BBA4D
                                                                                                                                                                                                          SHA1:B1B6BFF089F370ABFAE8F0286C387A2F63F19600
                                                                                                                                                                                                          SHA-256:61E52D3044324F76692B7F08DE7513F2B51C11B50E519B8436A5F9E7381D1EAE
                                                                                                                                                                                                          SHA-512:63F83191A088426B7FAA708894AF22317B29C399FB4FB286E66990F7DE2A8D6F1DE747E502F4DCB30011BF56788E5ADB01116634C9321848D4B29D12FA622797
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[22094],{962481:function(e,t,n){"use strict";n.d(t,{CE:function(){return a},Fo:function(){return o},_P:function(){return i},bw:function(){return r},vF:function(){return u}});var r="DEC",a="dec_pr",o="trials",i="checkout",u="one_conversation"},955259:function(e,t,n){"use strict";n.d(t,{Gw:function(){return i},J7:function(){return c},TC:function(){return a},f:function(){return l},fj:function(){return r},ns:function(){return o},rO:function(){return u},vW:function(){return s}});var r="trial_activation_v3",a="02_01_presales",o="onboarding_v1",i="ep_pilot",u="llm_support_v1",s="Legacy",c="llm_{product}_v1",l="07_24_unified_aa"},47863:function(e,t,n){"use strict";n.d(t,{N:function(){return r}});var r="6212977"},465357:function(e,t,n){"use strict";n.d(t,{Cd:function(){return c},IB:function(){return u},Iv:function(){return s},Ms:function(){return i},NL:function(){return r},Pn:function(){return d},Qi:func
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8386)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):80751
                                                                                                                                                                                                          Entropy (8bit):4.915002980403322
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:SCCuCChCC2CCACC/CC4eCCEi/cCCt2CCMCCOCCZCCFCCCCCCCCmZcwyTUbx1Mj:SCCuCChCC2CCACC/CC4eCCMCCt2CCMCT
                                                                                                                                                                                                          MD5:6024C1FC0BED5DED97CCD8D93FB5AD0F
                                                                                                                                                                                                          SHA1:8EC30D32608EEE2BBBE5A867BC30CF8319F0E4BE
                                                                                                                                                                                                          SHA-256:52620B68B1DC102882868B388AD152E1D0EFE114EAE479AF94B9B05B7356753D
                                                                                                                                                                                                          SHA-512:07876C8D4E11DA53892E426679FBEB8492BA247025FA0C2BE05D7B14ACF8BDB2396300A0D1669230AC8B464B3D4076E97D68BA3FFBB76B67E9D13166B60529CD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/universal-header/v1/app.css
                                                                                                                                                                                                          Preview:/** [Autodesk - Universal Header] Version: 1.0.45 - Tuesday, August 20th, 2024, 5:47:54 PM **/ . .uh-container-wrapper .uh-container .uh-logo-container{align-self:center;display:flex;margin-right:4.8em;width:14em}@media (max-width:1040px){.uh-container-wrapper .uh-container .uh-logo-container{margin-right:.5em;width:11em}}.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo{height:100%;width:14em}.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo.org{width:29em}@media (max-width:1040px){.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo{height:100%;margin-right:.5em;width:10em}.uh-container-wrapper .uh-container .uh-logo-container .uh-autodesk-logo.org{width:25em}}.uh-container-wrapper .uh-container .uh-logo-container>a:focus{outline:0}.uh-container-wrapper .uh-container .uh-logo-container:focus-within{outline:1.5px solid var(--theme-uh-focus-color)}.uh-container-wrapper .uh-mobile-cl-open .uh-container .uh-logo-containe
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):263878
                                                                                                                                                                                                          Entropy (8bit):5.6051830116337085
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:8EeTJh6Gi4pGtZfcnK5f6B9aGd9qKX5LA9PKieNc:dQr6G/pGbUnW6jhS
                                                                                                                                                                                                          MD5:465AFE2123B2780DE2B7E7666B91F03C
                                                                                                                                                                                                          SHA1:33EE0E4A86519DD21F6C53222C0DF544CA3FB8D1
                                                                                                                                                                                                          SHA-256:799E49E782EA2177C153E6A3FE4A3F82F53A4801707BDFDCB44C72386ACEA885
                                                                                                                                                                                                          SHA-512:2E4130854239A37302DF03AEB9F216A305739945FB0ADE49EB5F170E25E6AE94C665D4D95FFB382E73FCACA5E36E6EA942EACDA982A9D16A69849C1D89DE0E11
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":fa
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make?
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (59652)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):89486
                                                                                                                                                                                                          Entropy (8bit):5.155562574490286
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:XxXw0Ql+nZtsOLH0Ar1UpgsA/MA3dKGPLK4vcr3Q+09G8P7uKPFOJqGa+642i5L:tAInZtsOLH0Ar1UpgsA/MA3dKGPLK4vA
                                                                                                                                                                                                          MD5:8146B7D8B26D2F2096162311362196D8
                                                                                                                                                                                                          SHA1:2ABCCCF6DB7C821514CA220F411C14A64D20B4DA
                                                                                                                                                                                                          SHA-256:054FA66F0F7621D523F6B0857238469ED355809B61BC45A6A849F1D79ACF7E18
                                                                                                                                                                                                          SHA-512:9E51D65F57DBE944FB22D6B9299C73D86420DCA99003BCA4F8514B99AFDF551945CD5FBCB7A1A847FE77AAE4891609ADF9EC6855BEC1A6C5D176CD9AC1EB2E40
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/******/ (function() { // webpackBootstrap./******/ ."use strict";./******/ .var __webpack_modules__ = ({../***/ "./scripts/utilities.js":./*!******************************!*\. !*** ./scripts/utilities.js ***!. \******************************/./***/ (function(__unused_webpack_module, __webpack_exports__, __webpack_require__) {..__webpack_require__.r(__webpack_exports__);...class Utilities {. constructor() {}. /** Checks if string is empty, null, or undefined. * @param str {string} to be checked. * @returns {Boolean}. */... isEmptyString(str) {. return !str || 0 === str.length;. }. /** Used mainly in the case of checking for boolean values returned from config. * checks if the string returned should is equal to "false". * @param booleanString {string}. * @returns {Boolean}. */... isFalsy(booleanString) {. return !booleanString || this.unifyString(booleanString) === 'false';. }. /** Used mainly in the case of checking for boolean values returned from config.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 240x240, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):121567
                                                                                                                                                                                                          Entropy (8bit):7.967932477183439
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:i6nblG1Tm0HedagYLg7tyobussP0TGEfU7ReERS6:tlkmF7t3usw0TM9eERf
                                                                                                                                                                                                          MD5:6C96E9CE47F1A71632BDF5FC46DA7329
                                                                                                                                                                                                          SHA1:971C41E444421AB6F0E08D9EC2FA5197E613FBE5
                                                                                                                                                                                                          SHA-256:6E69C5F84B76B013EF1BADDD48360CE40590D146403C9CF12BFD0B6EC12A529B
                                                                                                                                                                                                          SHA-512:A6138A1E4CD8D99C0C5BD50003AE1720F5319D8662A4BEAAF6AC48BC3858C63C9EBC46AB09C3B84540402977C6A4093426F8B90B6B226A8CA2768E337589D529
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://images.ctfassets.net/v7wr16nrr0mz/DjB1XOIv2Y71oFGX6mmtN/19bedc558fc97a8060b8050a0fc011dc/Equitable_urbanism_AI_banner.jpg?w=788&h=444&fit=fill&f=center
                                                                                                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 560x315, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):63846
                                                                                                                                                                                                          Entropy (8bit):7.979886657713863
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:bNEMcOgMBBd90d9p4chCz81m4pSZMpKZSXrt8Sqxo3Zb+Xf7GGLFAnmMI:BEMcTMBBdCqEbSZCKZS7t8SC4KP7GGag
                                                                                                                                                                                                          MD5:95F3BB3C55E119C3A45905FDBDE1268C
                                                                                                                                                                                                          SHA1:5AC24C4F488F4F6C2E5B60EAFC5379535CB5C716
                                                                                                                                                                                                          SHA-256:2478FDA55293AB9D652797E301CC94FE6AC332CAEE0358DC582E3733F5D913B7
                                                                                                                                                                                                          SHA-512:DB8B06D35499EF5B814DC0E80B3DF5FFAEEC0A4C01D7A2085F8E69B60CBBF55180CA168F3553BAD1FDD50C38DB13B130E466A53E7412FB35DBE15B660CECFB65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C......;.0.."..........7.....................................................................^./R....!.....'3..~"5.D...%.+3......gN^d..#A.....p......k...v.(.....c..'.H.......(7.f..j....1.3Y@.LFQ.2.....].@.S..r...Z..A..y.3~.i...}R*T..!s..n...1]..GG.....m....=LO...+S.N.$.^Y..D...1......H:........+.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (514)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):752
                                                                                                                                                                                                          Entropy (8bit):4.990924945609304
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:2QqJVMclJvcviJvcvLsL1M1JIpv/DRRXfzXZit2X+fMfi0MV8X+yyM/oMjNJNKXL:2Q+Bvk+kkG3eRRPavMf9MTyyMwMJJUXL
                                                                                                                                                                                                          MD5:64E934D0A16266574945C8FB92E68316
                                                                                                                                                                                                          SHA1:56CD0C08E7BF1A5F363EC4BDAFB6C926814713EA
                                                                                                                                                                                                          SHA-256:C69737729BFEFFAD46E66417ED01BFF74A95B62B5265ABAFE011777F5D87F09F
                                                                                                                                                                                                          SHA-512:7E081FE5EE56D7004B978DE357B144283732AF1D16590FAB90E9C7D8441C1C88B2940003F70EF2BF28DD9269AE65087A8D21E3A42D8EAA379CE97FEFFFFB1298
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/core/wcm/components/commons/site/clientlibs/container.min.js
                                                                                                                                                                                                          Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};CQ.CoreComponents.container.utils={getDeepLinkItemIdx:function(a,b){if(window.location.hash){var c=window.location.hash.substring(1);if(document.getElementById(c)&&c&&a&&a._config&&a._config.element&&a._config.element.id&&a._elements&&a._elements[b]&&0===c.indexOf(a._config.element.id+"-item-"))for(var d=.0;d<a._elements[b].length;d++)if(a._elements[b][d].id===c)return d;return-1}},getDeepLinkItem:function(a,b){var c=CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b);if(a&&a._elements&&a._elements[b])return a._elements[b][c]}}})();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CNP79IuCm4gDFT5Y9ggdclE5Xw;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):84308
                                                                                                                                                                                                          Entropy (8bit):5.314278907297007
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:LtecOLMaq3IX6EUQgbfHN/0IKmT3/qwEnDism0S:UDMaEjlTbfxz/1EnDix3
                                                                                                                                                                                                          MD5:D7E526D365D0E0B110760D04FBE3B68D
                                                                                                                                                                                                          SHA1:F148611F068A56BB08AAA0D25A960951E80AE27D
                                                                                                                                                                                                          SHA-256:60B74910F5BBD02F171715E05FEF0DFC400BAA845145C4E8605D2094BCFB22E3
                                                                                                                                                                                                          SHA-512:4DCFD3908A358E344077C436A6CCDE752FDB210B0CDCFF49C5C48248C96E8D41FDC9D0AB867A1CFBE4FB60BA4C84A5B7181EA1FC95EEA6E5771BCA57747369F9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/assets/external/playPauseLoadingControl.js
                                                                                                                                                                                                          Preview:/*! For license information please see playPauseLoadingControl.js.LICENSE.txt */.var __webpack_modules__={658:(t,e,n)=>{n.d(e,{default:()=>v});var r=n(2),i=n(11),o=n(6),a=n(21);function c(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,h(r.key),r)}}function s(t,e,n){return e=u(e),function(t,e){if(e&&("object"==typeof e||"function"==typeof e))return e;if(void 0!==e)throw new TypeError("Derived constructors may only return object or undefined");return function(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}(t)}(t,l()?Reflect.construct(e,n||[],u(t).constructor):e.apply(t,n))}function l(){try{var t=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(t){}return(l=function(){return!!t})()}function u(t){return u=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(t){return t.__proto__||Object.g
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 42356, version 2.13238
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42356
                                                                                                                                                                                                          Entropy (8bit):7.994621568637969
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:hWGP/Ckt1+gYxDDJpvZz/HirmcFz9KxWfxvpWThbdoi:hWGH5t1+gwDFVJ/CrmcFn+tBj
                                                                                                                                                                                                          MD5:3F564C09E827664B2610E266998DBF17
                                                                                                                                                                                                          SHA1:1D3E8921AB4BBBE68B8BC41B15520D6AC4ADC81C
                                                                                                                                                                                                          SHA-256:3E9679D178C679F4D5B38F2FF74C7845D6737920353363C68F2D682A4B4AFCB3
                                                                                                                                                                                                          SHA-512:69BA202881B2549BDD6AA3400A0AB5112AF826E6DF5159C6A482A425D0C0A6A6F842C09174FC83D5690B3C1A83B49EAD5EF5AB4A603D49B7CF09D6D63F3FA711
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff2
                                                                                                                                                                                                          Preview:wOF2.......t..............3......................v........`.....B........(..v.6.$..p..<.. ..e..U..1[&......O...6.c.*....V.G...{5.....[m+P0...f.H..gg.....!..%W.$-...p/N./4.f!T...3..=FL..F.Yf[.e.[W.i..,..w9,K.Qr...K..?(K....G<.P..+..=.^...<...Pzm2.....z..Lz.#.......>.G....A4C&....}..,..t...s....^!c.....l.*,..L.[..-...Bl.N..N..n..}...AGD.w.KAf.l..Clb.......87.R........(. ...4]...5A'.]LN...gB.Z.S6..B."&x*"*.]..u.>..0.55.!....&.C.R..x#K...s3w....F.W3;.~..h"nhS/....:7...].%...'^0..,.Z~X,.[.y...yA..@[`..hK..R..Y'.../n.......*...D."J.}$.(.Bbb! i...p.0..@..H...B?..a:..~./[g.[.+..;.(..ub.XEE.U..Q..........;..+...J.;.. CA.V.Y9._{....=......1kk.A]..lRF@:...V.'..2...>...,e...?u..}.n...6.h.....\..f..............9...".,..).<...^....Y.WW........CZ.C)(/.).(..U#o.-X.N...=.S~...0....W......HJ.....;38Q..%cB.QEA:Z..RQ9N.O...r.r.n...........l3.......~..^!...N..5..9....' ...3M..uw.Q..J.m~..l...P....!.c....7..h..c.et.Xo.m...B0....[yYz{......q .c..b.}bs.......k..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13027)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):334503
                                                                                                                                                                                                          Entropy (8bit):5.39519534344685
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:MscqjLf3oDdfiYjiJHUuTjO3sdoK4XmH9mxuzlj7/:hjLfzUnfKamH9suzlj7/
                                                                                                                                                                                                          MD5:18DF2B4946EB041C1B5BF37AB1AB075C
                                                                                                                                                                                                          SHA1:F8A1540F9F1A339E7E5DEC60B6E01A395C8CF326
                                                                                                                                                                                                          SHA-256:FB337A94EF529AB4793E9A7BF0282C0E9F83BE8E5096F912404E7BE5E48E2E68
                                                                                                                                                                                                          SHA-512:194FB563B4ACF55CE7085F4692045334926EEA005D6EBD02A2F3F16489E03FB4BE22116551914924DD639196833540FBE012D52627313FE8E00B6A0FA44B7B37
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/design-make
                                                                                                                                                                                                          Preview:<!DOCTYPE HTML>.<html lang="en-US" data-locale="en-US" data-env="prd" data-dhig-sprite-version="https://swc.autodesk.com/pharmacopeia/svg/v1" data-flex-incentives-enabled="enabled" data-new-buy-panel="enabled" data-cart-service-mcv2-integration-enabled="enabled" data-minicart-promotion-enabled="enabled" data-odm-minicart-enabled="enabled" data-myab-ppg-enabled="enabled" data-subscription-ppg-enabled="enabled" data-promo-enabled="true">. <head>. <meta charset="UTF-8"/>.. <title>Design and Make with Autodesk</title>.. . <link rel="canonical" href="https://www.autodesk.com/design-make"/>. <link rel="alternate" hreflang="en-us" href="https://www.autodesk.com/design-make"/>. <link rel="alternate" hreflang="zh-cn" href="https://www.autodesk.com.cn/design-make"/>. <link rel="alternate" hreflang="fr-fr" href="https://www.autodesk.com/fr/design-make"/>. <link rel="alternate" hreflang="x-default" href="https://www.autodesk.com/design-make"/>. <meta name="alternate" data-locale="fr-ca
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9896
                                                                                                                                                                                                          Entropy (8bit):5.487394929578588
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pIUoupNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:vbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                          MD5:01865023EAF2035524D2C5FBF9A5294D
                                                                                                                                                                                                          SHA1:51EB27BF76870271E39D3343ED0ED0F781F4B9F1
                                                                                                                                                                                                          SHA-256:C2FDD46E25026914D7FD1C280E1D83DC537060A0811737576DB46A4DAAF69685
                                                                                                                                                                                                          SHA-512:EC5EDF3FBA3BB256D3B39EBD3B15BE9D0B745E572B4C087F57582B1B0451EBF7139638BE40D356D678403B3975C318E195548E9CE65A50177479EC85307D836C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"xAIg4q2Yee","zoneId":"ZN_b2b6Wn008pBGKWN"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9189)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):230530
                                                                                                                                                                                                          Entropy (8bit):5.4586211711709085
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:KfLeY587bP8c37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:KfLeY6nP8EH8N7QQGArHu5s713i
                                                                                                                                                                                                          MD5:03586B206454F04F971BB64EE4B30713
                                                                                                                                                                                                          SHA1:31281B6379A9286347FD1199D920193287DBE62B
                                                                                                                                                                                                          SHA-256:3BB1199D12AE09DEEDA4466322B863DE030594A83FB2166CA26D241B1A9020C1
                                                                                                                                                                                                          SHA-512:82A7EDD03A5085DA01C61D975D0AB67191CDEB72F0CCF14FCB1FD24687B1AD083578F39AB82C699FF28FB7401141C42D1E464A1418F84136137A07CBA05D404D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):804
                                                                                                                                                                                                          Entropy (8bit):4.701701480470586
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:lRfepbnbgDIwtecm8VYcUcVH3ZdWDOVMFqVtMduTVt000uTVYc+TMduJ5TmARUMm:Lfed+YcmApUYdb+EMaT7p+TMC5Tre
                                                                                                                                                                                                          MD5:FE67604A496D1CF564C6FBDB7814B9D5
                                                                                                                                                                                                          SHA1:7FC73566A5A34E1578D293623EFFE30671ADA34D
                                                                                                                                                                                                          SHA-256:E7B897982C99C962B14F4A4AD50497F3D9B4FD47635CEA6284B8D19DE82EB361
                                                                                                                                                                                                          SHA-512:68A3892E0E1879F9F422A7C489AFF5753D4C7F8A2560772FD2DF57FA5C420DE7B659F80B04BD5751F7BA48AB5192A1A3CBC67301FE90DCD8DFF5A953DC7B1661
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-aem/rosetta-styles/gateways/wildcard-promo/wildcard-promo.css
                                                                                                                                                                                                          Preview:.wp-wildcard-box {. max-width: 78%;.}..a.wd-button.wd-button-responsive.wp-button-wildcard {. width: calc(100% - 32px);.}...wp-wildcard-box .wp-sales-tag-icon {. margin-top: 40px;.}..wp-wildcard-box .wp-wildcard-headline {. font-family: ArtifaktLegend;. font-weight: 800;. margin-bottom: 10px;. margin-top: 10px;.}...wp-wildcard-promo .wp-wildcard-box .wp-wildcard-headline {. text-transform: uppercase;.}...wp-wildcard-awareness .wp-wildcard-box .wp-wildcard-headline {. text-transform: none;.}....wp-wildcard-awareness .wp-wildcard-box .wp-sales-tag-icon .wd-icon {. display: none;.}...wp-wildcard-awareness .wp-wildcard-box #wp-wildcard-desc {. display: none;.}..@media only screen and (max-width: 40em) {. .wp-wildcard-box {. margin-bottom: 50px;. }. }..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4773), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4773
                                                                                                                                                                                                          Entropy (8bit):5.808450381898613
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUu7jF2qH:1DY0hf1bT47OIqWb1/7j8qH
                                                                                                                                                                                                          MD5:F81A6A547EFF974A72A05F9FBB0FA4F7
                                                                                                                                                                                                          SHA1:3FCB1B9512708AC8CE8ACB0E8F4281BDB4AC84C7
                                                                                                                                                                                                          SHA-256:D184448568B206BFC418E48E3678938157113B1174D90DC8812610105EA09A8C
                                                                                                                                                                                                          SHA-512:1B7514C96DABC0872AF5028D8576CA83EFEBF22ABA095D5B0455765C485C20E7CC67BE66D13D0B1CAE70F445A9C71CE655537F8AF010CA5BC5CBE8D845FFD058
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2156
                                                                                                                                                                                                          Entropy (8bit):7.520674080681196
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:rGo/jSpVWw9bw2q9YsBTBUjfCADwiyRKlnZw:rGgyRHAuLDwnmne
                                                                                                                                                                                                          MD5:A6F57B74493C0EA5FFFECB22F2219144
                                                                                                                                                                                                          SHA1:DDA5F35B9651D09EDEA52E476CD4E387EC0931F3
                                                                                                                                                                                                          SHA-256:6F67237FAD168E351F25F025DA16B0547D5B62A5065BEE78720DB9FCD9D7E8B1
                                                                                                                                                                                                          SHA-512:AA4527664896BBA92F455B1EAE5F52FBDDC39ACFDE0B9A4E753BC047E51BB5ED335F994587CA29167FC2E5A87496E6B386EF4900E5B4F387B537E3442FD0245A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/flyout/media-entertainment-collection-uhblack-banner-lockup-364x40.png
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................h.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......l...(....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......l...(....pixi............ipma..........................iref........auxl..........mdat.....!ms..2.....x..0...4.N..0.U..}*......Y.M&.{x7...yV4! .Z.....$7dt.k..*i.0.T....k;\(..Y..(w.I...T...[;..l.4M4v..0!..iTR..A..n7.X..tZF.oQ7.V.<..p$...y..*...iy.L.5....8x.77.F..r..179?5.^..*x.H%..d`....w...... ..]MQ.Q.H......b...42I-..x...........U.R.lHc...Fl3.%|..t.sY</ho..4k.n.h.7.L..r..@..y.z.k0.<..r..m......).....6|..+...r.....x....)..._zy..[.....U^v.&.A0..g(..#.4........l..c.8s..?\i.:3.)W.. ...<d...Z...Q.@..G.6..o...U...Yz.{...*.7..t.<,...b=...(C..SU.er....M.|....R.O"..qV..`.w...shm..u..59....c....F..G..p..U.....[...^I.X.....c..w.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3681
                                                                                                                                                                                                          Entropy (8bit):5.299835218453931
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:Kwrd7H5mYMYdgTLueJpMRcIxatB2UgCntDgzCH9UumN3Yg3PHteFmMsWHmhiBzjA:fH5TMuaXqz4MNjP0Ow33iim
                                                                                                                                                                                                          MD5:543D214C88DFA6F4A3233B630C82D875
                                                                                                                                                                                                          SHA1:1E1A9EE8EE6AC8E639C46FBC2E250C3B355E6E28
                                                                                                                                                                                                          SHA-256:4125F7FB5EF940E03901EC9B35EB9A9345427AAF6348976E7B9521B6322919F8
                                                                                                                                                                                                          SHA-512:4F5FE00150D9E7BB2B136F5A643732D9CBA4F03ACAC7DB8CA4DBCA9D406F6CAE03065EFDE7A66AC6B3B2EC57C654FA4545FD7D9769C0389C29E211458B5ABB06
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/clientlibs/granite/jquery/granite.min.js
                                                                                                                                                                                                          Preview:(function(f,d){d.Granite=d.Granite||{};d.Granite.$=d.Granite.$||f;d._g=d._g||{};d._g.$=d._g.$||f;var g=Granite.HTTP;f.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(d,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=g.externalize(c.url)),c.encodePath&&(c.url=g.encodePathOfURI(c.url)));c.hook&&(d=g.getXhrHook(c.url,c.type,c.data))&&(c.url=d.url,d.params&&("GET"===c.type.toUpperCase()?c.url+="?"+f.param(d.params):c.data=f.param(d.params)))},statusCode:{403:function(d){"Authentication Failed"===.d.getResponseHeader("X-Reason")&&g.handleLoginRedirect()}}});f.ajaxSettings.traditional=!0})(jQuery,this);.(function(f){window.Granite.csrf||(window.Granite.csrf=f(window.Granite.HTTP))})(function(f){function d(){this._handler=[]}function g(a){var b="//"+document.location.host,c=document.location.protocol+b;return a===c||a.slice(0,c.length+1)===c+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function k(a){window.con
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1251
                                                                                                                                                                                                          Entropy (8bit):5.43076853772861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                                                          MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                                          SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                                          SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                                          SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4815), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4815
                                                                                                                                                                                                          Entropy (8bit):5.813213132666571
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUUyfKVn:1DY0hf1bT47OIqWb1ZyfG
                                                                                                                                                                                                          MD5:EC60F43A902B556406355DF7D1BA7E39
                                                                                                                                                                                                          SHA1:F547FF77F39519815B0460A404441B56791791E9
                                                                                                                                                                                                          SHA-256:63A686DD0608C3EDED4687F84EAE1200F9B24578D984CF3D1FE1D7A40D279440
                                                                                                                                                                                                          SHA-512:1FBC33F9AED92DB8C4ADD759D538E17458C81A3DADD03920AA98FD575C9B96B97DD3821919E9FE0F6ABB4FF23913BC3B97A151B90E89A617ADF7987745F01962
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/967853806/?random=1724962559526&cv=11&fst=1724962559526&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%26%20LA28%20Games%20%7C%20Official%20Design%20%26%20Make%20Platform&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):335
                                                                                                                                                                                                          Entropy (8bit):4.624475766564882
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:2LGa3ImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47JsnVtEsVsVt:2f4myCkMwykgIaoO4nsnv9yv
                                                                                                                                                                                                          MD5:3D32A9F3A6EBD5C5BAC41AFAC6AF1775
                                                                                                                                                                                                          SHA1:0DACD52EE7D7BEB58E538F1DD0F3DF6764B04C69
                                                                                                                                                                                                          SHA-256:E0F9A49B3445DF93031EF8414EAB4C9266E8E6AEFC9594C8B3F49376F57EE97C
                                                                                                                                                                                                          SHA-512:B4CE78D1DACE874D37D1A35C9C2D556A30BD104BB1BBD46CD9364D2C3251F9E072B2280B4254279EBF8DD1FA098995FDF799CF7889181457B9E3FF37701FF4DD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (585)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19978
                                                                                                                                                                                                          Entropy (8bit):5.527816666804555
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:1aTBO4j7ZzSwdCbA9e5atxWfUb4ZrzkwgLysy8FyossNEA6zqjG:1alO4j7ZzSwdCbAA5aqDZzkwq8AoqK
                                                                                                                                                                                                          MD5:9F3716B2C473FD53AB31B1CAA53131A8
                                                                                                                                                                                                          SHA1:B0FAF838E372635C5154AB4FF4FDFD4C011D743C
                                                                                                                                                                                                          SHA-256:631AEC724DEC848A694973E4BED9697ADB9CF16F7CB65B8D4039CA0755C48F3E
                                                                                                                                                                                                          SHA-512:6466F40786714AD58A3BC5B3A7CB3EB53CFD5D68E8870BEC34CA39B88ADF06E3E6ED01689475A7B9A8B08E82D49DC54C57B64964698956EAD8285A2618D5F2F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:window._g=window._g||{};_g.shared={};void 0===window.console&&(window.console={log:function(b){}});._g.shared.HTTP=new function(){var b=function(){return{headers:{},body:{}}},c=function(a){if(!a)return null;var d=b();d.body=a.responseText;d.headers[_g.HTTP.HEADER_STATUS]=a.status;d.responseText=a.responseText;d.status=a.status;return d};return{EXTENSION_HTML:".html",EXTENSION_JSON:".json",EXTENSION_RES:".res",HEADER_STATUS:"Status",HEADER_MESSAGE:"Message",HEADER_LOCATION:"Location",HEADER_PATH:"Path",PARAM_NO_CACHE:"cq_ck",get:function(a,d,b,g){a=_g.HTTP.getXhrHookedURL(_g.HTTP.externalize(a,!0));.if(void 0!=d)return _g.$.ajax({type:"GET",url:a,externalize:!1,encodePath:!1,hook:!1,complete:function(a,e){a=c(a);g||_g.HTTP.handleForbidden(a);d.call(b||this,this,"success"==e,a)}});try{var e=_g.$.ajax({type:"GET",url:a,async:!1,externalize:!1,encodePath:!1,hook:!1}),f=c(e);g||_g.HTTP.handleForbidden(f);return f}catch(k){return null}},post:function(a,d,b,c,h,f){a=_g.HTTP.externalize(a,!0);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/src=9646018;dc_pre=CKST2YuCm4gDFZkIogMd3c41hQ;type=counter;cat=shefi00;u25=2024;u26=8;u27=29;u28=16;u29=15;u30=4;u31=4;u32=Thurs;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18
                                                                                                                                                                                                          Entropy (8bit):3.725480556997868
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:R8ebgv:GDv
                                                                                                                                                                                                          MD5:6C98BE5FDA77913799E8EF24B86A7ABD
                                                                                                                                                                                                          SHA1:2C9A2A706436C6C8D7C0B7EEAF9C02CE47EEAB4D
                                                                                                                                                                                                          SHA-256:D753F8EE126736431A1CD8170DBFCF94F553EEB1D24F2BAA7C66474A80D0E559
                                                                                                                                                                                                          SHA-512:CBADF29D30B03488E33E239A2B0B1D6F74234BFC05539B99F8F08EE58361D5117E7F030FE5E83FCB752D1E1603D7AB3A6C148D777637659838D6DBF14E69BE41
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://Region: Global.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11133
                                                                                                                                                                                                          Entropy (8bit):5.520280429902031
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                          MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                          SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                          SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                          SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31979)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):69622
                                                                                                                                                                                                          Entropy (8bit):5.350036155247734
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:bIh2lsTYwJZi41SPTnODfEUFVbgN4ePcwT4wP1nN6tX1T3roqXzlGV5Hbuo:c6hLbYhDYHh
                                                                                                                                                                                                          MD5:DCE4A54227D4500675E2C430B7BFABD9
                                                                                                                                                                                                          SHA1:2E7B5262BEA3B0C856FA21B5651F0AEE1D469756
                                                                                                                                                                                                          SHA-256:E08BBD8D11326289FEFF5496EDC2EE3D0D7E905FE69AD7612A63DCD6BC6E8313
                                                                                                                                                                                                          SHA-512:0299A2FA4E68B9CEEC976E41FDEFE0071C5B2B13969F7F2ADBE84DA79A3F2DFF63E1875612E83B411DE3FB6587F2AAE75F8EA31B6AB4839709149CDFE0B2CD0C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://j.6sc.co/6si.min.js
                                                                                                                                                                                                          Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},L={},P={},U={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15035)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):131391
                                                                                                                                                                                                          Entropy (8bit):5.440078869077028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:3R/1lMVdgF/YJ1SNMU/fxL8lHpp4TG0ZvCT722qPr9:3p1lMZ1KL8lHppCZvCTmPr9
                                                                                                                                                                                                          MD5:9432309B6552EA334C746CD292FC1703
                                                                                                                                                                                                          SHA1:B39046669AC2AD2BCF9BBDB17A8BB7E07332147D
                                                                                                                                                                                                          SHA-256:1997D034610CDC880A5F5C22C3152E37EED165949D64C162A3FCA21D82855A79
                                                                                                                                                                                                          SHA-512:055A6A55DE979635B54A4947FA41627E302A2C654969D6B4067D77087F40F1C649DA55AB38DCD0D61332F3E02B802D1C4FD3E6EBCCFAFA5E6A52F7B4D7171F8F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3429.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3429 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..var adsk_waf_s=s_gi("autodeskdevsite").adsk_waf_s.account="autodeskdevsite";adsk_waf_s.trackDownloadLinks=true;adsk_waf_s.trackExternalLinks=true;adsk_waf_s.trackInlineStats=false;adsk_waf_s.linkInternalFilters="123dapp.com,alipay.com,answers.arnoldrenderer.com,asnbank.nl,autocad360,autodesk,autodesk360.com,autodeskfusionconnect.com,autodeskfusionlifecycle,autodeskjournal.com,autodeskmayaformotiongraphics.com,autodeskmotiongraphicsandmore.com,autodeskplm360,autodeskuniversity,autodeskuniversity.smarteventscloud.com,avenues.info,budoucnostceskevyroby.cz,cadit.com.cn,ccavenue.com,cj.dotomi.com,cvent.com,digitalriver,drhadmin-cte-drx.drextenv.net,eraofconnection.de,findmyorder.com,gep.autodesk-services.com,homestyler.com,ideal.ing.nl,infrastructure-reimagined.com,knab.nl,liftforward.com,lineshapespace.com,makingstartshere.com,mayaformotiongraphics.com,motiongraphicsandmore.com,onet
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Rn:R
                                                                                                                                                                                                          MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                          SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                          SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                          SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962480958
                                                                                                                                                                                                          Preview://
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):834
                                                                                                                                                                                                          Entropy (8bit):7.660677335567678
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:gSbQtU4wD4TZooFNM+M/hvRtbaiZuwHQrynxpD:gZU4Q4TZooFnMJ/b7PHvxF
                                                                                                                                                                                                          MD5:B262AAEFA737BF324C889C1F05D70E5B
                                                                                                                                                                                                          SHA1:E61013BAE9AA8622E03FC48389B3687192FF04FC
                                                                                                                                                                                                          SHA-256:5E7968EDC7E5323F4BC3645BEBD334F3C257AE372671CB10CDD5F41BD7C07932
                                                                                                                                                                                                          SHA-512:CD29DFDDF359F6581E9BF5FD958FED0662629ABA523FC3C91ACD1D4D901B302A678FBA900B8FB6F3FFA87056AF3662A48E2BB99604331827AFA60560DE3F7C2C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/products/responsive-imagery/responsive-badges-compare/2017/media-entertainment-collection-2017-badge-75x75.png
                                                                                                                                                                                                          Preview:RIFF:...WEBPVP8X........J..J..ALPH......cm...mc'..:.S.X.KMgt....g:.R....D..@.....?..q`...:.{..,+ub..QN....#x_'y.'.R......u.{Y..O.......x|>.......$:cr./.W<.8L..Gv0.Q..h.n..6.....}.X1a=".....=.<[....z....VP8 j........*K.K.>.R.K..#..t.....j...dO.....m...u..}.y../H.?.|t..$N...o...0g.6.".x........]wEIjU..B.t.:^:~m.O..^..\.......v.dA.;2..87.\EW5..........8..4.....%..cF.X5JMr....+Z3u..n|W...{I..M~.>`&......T.^t...u.1a..r.wV....I..rH.......I..0r.x..u._....X.x......1........Zb._0.}ok.....!..v.^E..~^.N@.3S*..A..`...6r!..$d@....z..ujp[$9&.-Y$..Z.K....N2P9.#.j...z.>qi.;o.VR..Al...2.nh.K*....E..-..%.gI3_.7...u..YM...>(...gAu.0+.s.|...]..i..O.?.(q2..>[..(U9.h<}Y;....=%.9.o.Z....x.`*.}E(9f:.....w..(....&.D.....8.r.w.H.6{=.Z..k2.2(.5...u:...O..l`.T...h....Y...F*XZ.S.....)g.....m...B....>8......1|....]..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):436564
                                                                                                                                                                                                          Entropy (8bit):5.6588189604518435
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:9vGWtZgZpZWZYZktB5nbWbr5VSe/Y1el5TKhySH1NkNuK87Gop:tZgZpZWZYZkh8Y1eop
                                                                                                                                                                                                          MD5:45C3C3868D3BFB3F55D002BFAC70CCE2
                                                                                                                                                                                                          SHA1:A6767B65D24189D5FC99E63D91F74196412AC9C5
                                                                                                                                                                                                          SHA-256:012482D0F7117CF88E72328599E5CF1761020B7063B105D8D75664AB57D615DB
                                                                                                                                                                                                          SHA-512:735B54EA1B2B285F21271C85301C59A83836A1EDD934E7D5B4F20EBDF5D589286B96C35A345CF58BAE45DCCB8C8F83A996E916E007ECAF89A74A11236C6E876A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! For license information please see main.8bb30138.js.LICENSE.txt */.!function(){var e={213306:function(e,t,n){"use strict";n.d(t,{VU:function(){return q},J7:function(){return V},vj:function(){return Z},e9:function(){return K},QD:function(){return te},hU:function(){return B},XY:function(){return $},up:function(){return x},vI:function(){return F},eX:function(){return Y},F_:function(){return ee},fi:function(){return M},au:function(){return X},Nf:function(){return G},BM:function(){return H},u_:function(){return J},aR:function(){return Q},CR:function(){return j},yy:function(){return ne},m8:function(){return O},bt:function(){return o}});var a,r,o,c=n(601413),i=n(962895),l=n.n(i),u=JSON.parse('[{"id":"adf066d1-e331-40ef-9c06-9b9992faa88a","componentName":"ContentSuggestionQuery","package":"@adsk/ha-content-suggestion-query","type":"Component","componentData":{"showSuggExamples":true,"showIntegratedFeedback":true,"orchestrationConsumerId":"UaProduct","orchestrationPackageName":"UaProduct","
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:UU:UU
                                                                                                                                                                                                          MD5:DD9B395C741CE2784096E26619E14910
                                                                                                                                                                                                          SHA1:D691792F378240F80919BEDA895262C509D22B75
                                                                                                                                                                                                          SHA-256:C084B47104C493FB377B6D35D8C08DF67D773F6DCF8294C0A7360710CD8CACBD
                                                                                                                                                                                                          SHA-512:BB9D8EFF819A61A9CE8BDF03336D6E0650DC5F0339843CAD9C8B96C404CA751FB797BECD4D9A1FD24AFD9D6F3FA9B86645E6E8AD8B855C032E80A4F8897B983C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:window.$CQ=_g.$;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):825
                                                                                                                                                                                                          Entropy (8bit):4.54912180998919
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEM8giX4CyYKCm39C/ppvQL9va7+P1nMqXotya:n/WX4OgWxQLxGc1nTXHa
                                                                                                                                                                                                          MD5:8014A08632DAA6126F39035DC44BD6FA
                                                                                                                                                                                                          SHA1:C0B4ACF5E8E0C65C4E97AD90092BD9F6179F3E62
                                                                                                                                                                                                          SHA-256:521A94137E00F6D4B6DD882DA75EDD8DF9BA453A656640696A6DA17C5C30B841
                                                                                                                                                                                                          SHA-512:F4DDB99E2384190A50D90ED2835800CAF00F67071D8FD717A87FAD901229C683FE094EC24E328AE18EA376DEA9168B57F82989E39425697D6B47E9D0E45CF21C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/facebook-circle.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/facebook-circle">. <path id="fill" d="M12.0049 2C9.47543 1.99762 7.03917 2.95956 5.18723 4.69188C3.33528 6.42421 2.2054 8.79808 2.02537 11.3349C1.84533 13.8718 2.62854 16.3829 4.21708 18.3621C5.80563 20.3412 8.08137 21.6412 10.5855 22V14.8844H8.04665V11.9297H10.5855V9.7588C10.5855 7.24623 12.1248 5.8593 14.3638 5.8593C15.1185 5.8543 15.8728 5.89457 16.6228 5.9799V8.61307H15.0635C13.844 8.61307 13.6041 9.19598 13.6041 10.0402V11.9297H16.5028L16.123 14.8844H13.6041V21.9598C16.0835 21.5569 18.3209 20.2298 19.8708 18.2428C21.4207 16.2558 22.1694 13.7547 21.9677 11.2376C21.766 8.72055 20.6288 6.3722 18.7825 4.66031C16.9362 2.94841 14.5163 1.99858 12.0049 2Z" fill="currentColor"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):829006
                                                                                                                                                                                                          Entropy (8bit):5.268201528798622
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:l+YuVGlBC5PzHvLZdIcYWC13IM6IL1U1zm8qezeoseUDE8rNN:AYuVmBcPHA6C1CIl8qHAUwUN
                                                                                                                                                                                                          MD5:05DF34547A210E429FD2BBCB964BDD3A
                                                                                                                                                                                                          SHA1:8C7C57294A29EC5359915D963A291EAC13D55EDB
                                                                                                                                                                                                          SHA-256:CEE0609408979BC6EF5DF5808BF8FCDAA758165E5FBD1E4725CC26EBD80B3CD9
                                                                                                                                                                                                          SHA-512:8521F2A1CA8DA21E5097F0382E75A3CD58B9CC8BC10349F3BA8CB8003BACFB443647780F78E838E116786BCE432AF5B2253D236F2E73F86D66FB191262D3888C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! For license information please see E-v1.js.LICENSE.txt */.var __webpack_modules__=[,,(t,e,n)=>{n.d(e,{Component:()=>O,Fragment:()=>E,createContext:()=>V,h:()=>_,options:()=>r,render:()=>H});var i,r,o,a,s,l,u,c,h,d,p,f={},v=[],y=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,m=Array.isArray;function g(t,e){for(var n in e)t[n]=e[n];return t}function b(t){var e=t.parentNode;e&&e.removeChild(t)}function _(t,e,n){var r,o,a,s={};for(a in e)"key"==a?r=e[a]:"ref"==a?o=e[a]:s[a]=e[a];if(arguments.length>2&&(s.children=arguments.length>3?i.call(arguments,2):n),"function"==typeof t&&null!=t.defaultProps)for(a in t.defaultProps)void 0===s[a]&&(s[a]=t.defaultProps[a]);return w(t,s,r,o,null)}function w(t,e,n,i,a){var s={type:t,props:e,key:n,ref:i,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==a?++o:a,__i:-1,__u:0};return null==a&&null!=r.vnode&&r.vnode(s),s}function E(t){return t.children}function O(t,e){this.props=t,this.context=e}function
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                          Entropy (8bit):3.577769619550495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                          MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                          SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                          SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                          SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://match.adsrvr.org/track/cmf/rubicon?gdpr=0
                                                                                                                                                                                                          Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6286)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6335
                                                                                                                                                                                                          Entropy (8bit):5.249845664440639
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:gr+yl8iKCpZ0ar5B4ZzZY69olcJtXQ5T9yTTve/IdU2bHKsZqZjDFqzqkZ6V:grll8BCpZ0yarlU2bRGDFmK
                                                                                                                                                                                                          MD5:18F46241E128F862460C71A3BAEF5E9F
                                                                                                                                                                                                          SHA1:44933F651483DA5995C48DE408D39FA05C3D14F3
                                                                                                                                                                                                          SHA-256:A914CC614579340D05ED5AF1346E068221068B83C0AA56AED0E932C4A2FE4656
                                                                                                                                                                                                          SHA-512:6142CC4EAE4BF4A6B7B948E5BE7A5E14B5EC18AEAB71CC852B3D168633999A35E90225174B30D3A1B5F63BB45D74754433AAA7C8765B4561A6E025193B4C9592
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[47804],{497326:function(n,e,t){function r(n){if(void 0===n)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return n}t.d(e,{Z:function(){return r}})},215671:function(n,e,t){function r(n,e){if(!(n instanceof e))throw new TypeError("Cannot call a class as a function")}t.d(e,{Z:function(){return r}})},143144:function(n,e,t){t.d(e,{Z:function(){return u}});var r=t(249142);function o(n,e){for(var t=0;t<e.length;t++){var o=e[t];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(n,(0,r.Z)(o.key),o)}}function u(n,e,t){return e&&o(n.prototype,e),t&&o(n,t),Object.defineProperty(n,"prototype",{writable:!1}),n}},737762:function(n,e,t){t.d(e,{Z:function(){return o}});var r=t(840181);function o(n,e){var t="undefined"!==typeof Symbol&&n[Symbol.iterator]||n["@@iterator"];if(!t){if(Array.isArray(n)||(t=(0,r.Z)(n))|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):377
                                                                                                                                                                                                          Entropy (8bit):5.136882666629047
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnr/kumc4slFJ7lAlfyvENIRITkhe+cknMv5Q2N9LLf0lIjgAlLT6MkNgWZIA3BM:tr/kuxRAF6qdTkhe7DZTKIb61RG
                                                                                                                                                                                                          MD5:DAE61B81D81F4DF655720D55C8FF5C8A
                                                                                                                                                                                                          SHA1:715BB6CBDFB2276BD6BFF29A1DF66181621AE340
                                                                                                                                                                                                          SHA-256:B706FBFDD12BBD4F61C0B7050EEE28C26F782532D38F8EC6EAE68C621FCF4587
                                                                                                                                                                                                          SHA-512:6EFC4F2A9024380C3621DA817B3B85A9C92A1DADF1707965337AEBE3C09163FDC936B858F7AF3F74AF36B9BA4398E779556A7055C46CABAAFFDE9D93111C6E17
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/autodesk/clientlibs/clientlib-dhig/resources/favicons/favicon.svg
                                                                                                                                                                                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg">. <style>@media (prefers-color-scheme:dark){path{fill:#fff}}</style>. <path d="M.172 26.886l19.595-12.19h10.165a.593.593 0 0 1 .593.596.515.515 0 0 1-.277.499l-9.625 5.77c-.625.374-.844 1.125-.844 1.688l-.01 3.637H32V5.752a.75.75 0 0 0-.782-.751h-11.67L0 17.137v9.749h.172z" fill="#000"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expiration=1727554556&gdpr=0&gdpr_consent=
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65464)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):88255
                                                                                                                                                                                                          Entropy (8bit):5.28952464254457
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:NtIzC0iC/0teffpttV/uvDkGbdsnXv/Kx3n3d8x:ITiC8cnbthu7Vb13n3dm
                                                                                                                                                                                                          MD5:1B18E5B1413837A3A43F0A2FA11CD4DE
                                                                                                                                                                                                          SHA1:87EEF2AC26595E2603D08FA1A181D23FE4A4C6E4
                                                                                                                                                                                                          SHA-256:01004B7AE56C269D44877F2B3AB9AF33E55056789991FC10EBDA42735105EF20
                                                                                                                                                                                                          SHA-512:99C8EC89FA5FAFE7A8D97C62534176088FFF3E2267C00A4FD07CB8DE2025A7D347D80F22FF6A9E0BFD503A1C28E63B7B8A1DADDB72E3CBDAAE6D0A8AD22B2123
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/assets/external/videoThumbnail.js
                                                                                                                                                                                                          Preview:/*! For license information please see videoThumbnail.js.LICENSE.txt */.var __webpack_modules__={71:(t,e)=>{e.isBoolean=e.isFunction=e.isArray=e.isNonEmptyRecord=e.isRecord=e.isNumber=e.isEmptyString=e.isString=e.isNotNil=e.isNil=e.isUndefined=e.isNull=void 0;e.isNull=t=>null===t;e.isUndefined=t=>void 0===t;e.isNil=t=>(0,e.isNull)(t)||(0,e.isUndefined)(t);e.isNotNil=t=>!(0,e.isNil)(t);e.isString=t=>"string"==typeof t;e.isEmptyString=t=>(0,e.isString)(t)&&""===t;e.isNumber=t=>"number"==typeof t;e.isRecord=t=>(0,e.isNotNil)(t)&&"object"==typeof t&&!(t instanceof Array);e.isNonEmptyRecord=t=>(0,e.isRecord)(t)&&Object.keys(t).length>0;e.isArray=t=>(0,e.isNotNil)(t)&&"object"==typeof t&&t instanceof Array;e.isFunction=t=>(0,e.isNotNil)(t)&&"function"==typeof t;e.isBoolean=t=>(0,e.isNotNil)(t)&&"boolean"==typeof t},43:(t,e,n)=>{n.d(e,{dynamicImport:()=>a});var r=n(24);function i(){i=function(){return e};var t,e={},n=Object.prototype,r=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):263878
                                                                                                                                                                                                          Entropy (8bit):5.605303735626861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:8EeTJh6Gi4pEtZfcnK5f6B9aGd9qKX5LA9PKieNc:dQr6G/pEbUnW6jhS
                                                                                                                                                                                                          MD5:7F896C17282A76FAD515918D87DA1338
                                                                                                                                                                                                          SHA1:E12CCE6816399B0DFDC46BA26AF148F05123AE27
                                                                                                                                                                                                          SHA-256:3C3A7AE199DF831ED30087B019DB9D6D3B3C648487C88D15ECB8435FBB404532
                                                                                                                                                                                                          SHA-512:5FBFBBFD94E49EFCE810EA134AC6E2DF5BBB572B2F84428595770867BB97EEDBC192695C08771CBA6066C2D46F4EA57588EA59C44A2B9EAB530D1F4D5BA5F145
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-NZSJ72N6RX
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":fa
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65458)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):217818
                                                                                                                                                                                                          Entropy (8bit):5.457113300292501
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:ECH0+l6tCnMeoS0g2adg0Ovd4ach6N1G+9UgNbBD:ECH0+cCnkg2adRach6N1j9zb
                                                                                                                                                                                                          MD5:6DD93E24C5204B2A3BF30ECFBCE1E44C
                                                                                                                                                                                                          SHA1:05B6DB490028DDC59FF196FD01E077E2BE00C59F
                                                                                                                                                                                                          SHA-256:0D33E81BC75CED5C5872A2BF65EB822C51D01F6BACA8876A1F705E50C3B0A288
                                                                                                                                                                                                          SHA-512:10DC77C8DEE787C5CE837B5DF6B687C802F58D14CDE523891497DF7CEEB8BFDF1375AF925A745030B6B06B090317E068F2AEEB93844E8C1306B1372EC2B97272
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! For license information please see 50944.c6cd415b.chunk.js.LICENSE.txt */.(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[50944],{806463:function(t,e,r){"use strict";r.r(e),r.d(e,{default:function(){return Dt}});var n=r(661120);function o(){return o="undefined"!==typeof Reflect&&Reflect.get?Reflect.get.bind():function(t,e,r){var o=function(t,e){for(;!Object.prototype.hasOwnProperty.call(t,e)&&null!==(t=(0,n.Z)(t)););return t}(t,e);if(o){var i=Object.getOwnPropertyDescriptor(o,e);return i.get?i.get.call(arguments.length<3?t:r):i.value}},o.apply(this,arguments)}var i=r(360136),u=r(329388),a=r(143144),f=r(215671),c=r(145987),s=Uint8Array,p=Uint32Array,l=Math.pow,y=Array.prototype,h=new p(8),d=[],v=new p(64);function g(t){return(t-(0|t))*l(2,32)|0}for(var m=2,b=0;b<64;){for(var _=!0,A=2;A<=m/2;A++)m%A===0&&(_=!1);_&&(b<8&&(h[b]=g(l(m,.5))),d[b]=g(l(m,1/3)),b++),m++}var w=!!new s(new p([1]).buffer)[0];function S(t){return w?t>>>24|(t>>>16&255
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (54868)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):55457
                                                                                                                                                                                                          Entropy (8bit):5.457735042595841
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Ob9djO3j7sPROu1gPfSmEgA9H3iiXaw3uuVY33NmcGa273e4FnZKU:e1kjMX1gPfShgOH3iif3uXDGX73eGZj
                                                                                                                                                                                                          MD5:1FC29A4FA396E3085EED915F3DFCAA25
                                                                                                                                                                                                          SHA1:78AC3A2D2229E830194DB220356296F6098BC03E
                                                                                                                                                                                                          SHA-256:46787D634C1FE36BDF9713B3277E2436049CF0D7D2541A6E409C1FFF420F6D33
                                                                                                                                                                                                          SHA-512:7CD2BAD7501190D8FFA7C0C768E62EB5BBB363D57B8A10138B2E0C01ECBD68F70334E8F0E51900193A0492FD63552C0E36294496D26D3ED80859B84735D160DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:var CJApi;!function(){var e={580:function(e,t){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)};Object.defineProperty(t,"__esModule",{value:!0}),t.config=void 0;var n={policyApiUrl:"https://www.sjwoe.com/policy"},o=function(){try{return n}catch(e){return n}}();t.config=r(r({},o),{version:"e6ae10643"})},446:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.consentForAdvertiser=function(e,t,r,v){var y=r?u(s(r)):void 0;if(y?function(e,t,r){d(t,l(e),r)}(y,e,t):y=function(e){var t=function(e){return(0,a.getCookieUriDecoded)(c,e)}(e.document);return t?u(s(t)):void 0}(e),y){var h=function(e,t){return!e.isInGdprZone||!!function(e,t){var r=Number(e);return!isNaN(r)&&0!==r&&r>t.getTime()}(e.loyaltyExpiration,t)||e.dtmConsent==n.CONFIRMED||e.dtmConsent!=n.DECLINED&&e.isInte
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4251)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17858
                                                                                                                                                                                                          Entropy (8bit):5.134635621985945
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:4bwKpTXDinyJ8et7vtD7mVoDLBZ3/HE2GONoFOC83ySxPUZa5wpO95nnAL2n9NhJ:4EKpiyJ8eRtPmSxWGYGrcDoo0
                                                                                                                                                                                                          MD5:66A678FA32ED907454631B8549BC4E34
                                                                                                                                                                                                          SHA1:63A028CE12D7D180FF8963980785C68F85614667
                                                                                                                                                                                                          SHA-256:B6520215E38C359668E6A656EE9F2B801C496204884DD9C0E372E66A1DA56B69
                                                                                                                                                                                                          SHA-512:09F01ABDB0DD93623964657A4BCFF75E5C2B6B1BC0EBE1800F0CFEBBEF167096490D7841E78CE46E73EBF1FB7767C59AF05F365B54E7DF214AB9E83DBEFFB5CD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3621 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.toBoolean=function(val){val=val||"";return val===true||val.toLowerCase()==="true"||val.toLowerCase()==="on";};u.hasgtagjs=function(){window.gtagRename=window.gtagRename||""||"gtag";if(utag.ut.gtagScriptRequested){return true;}.var i,s=document.getElementsByTagName("script");for(i=0;i<s.length;i++){if(s[i].src&&s[i].src.indexOf("gtag/js")>=0&&(s[i].id&&s[i].id.indexOf("utag")>-1)){return true;}}.var data_layer_name=""||"dataLayer";window[data_layer_name]=window[data_layer_name]||[];if(typeof window[window.gtagRename]!=="function"){window[window.gtagRename]=function(){window[data_layer_name].push(arguments);};var cross_track=u.toBoolean(""),cross_track_domains="";if(cross_track&&cross_track_domains!==""){window[window.gtagRename]("set","linker",{domains:cross_track_domains.split(","),ac
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):218864
                                                                                                                                                                                                          Entropy (8bit):5.540467467305188
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:DjN5flfh6G9EmUgpYwO0JbD9fznM+LKV/4xaQ/0Gdmf3qB9aGd9q6qw5OFDf:vTJh6Gi1KTRfAnfPf6B9aGd9q6qw5OFj
                                                                                                                                                                                                          MD5:C4BC6BF9093B9CFDBC6F0E949CA3039A
                                                                                                                                                                                                          SHA1:51DC5C0A6E995BC0C48D40D106566D5365D48136
                                                                                                                                                                                                          SHA-256:ADCD3B825433F3B4269304668515D337455D5EB8B76C59BCA195C4AC84FE91AD
                                                                                                                                                                                                          SHA-512:22E0CFA83B47E74F5C6C25D635F06E8CDE8637EBDD51732ACA3790E197A0FC915615935D72920AF1A3B77955D922CE685ADCB3917A43F02F54209174CDDB6BEF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4334017","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2761)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):23793
                                                                                                                                                                                                          Entropy (8bit):5.073788334837167
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:mlNsImVVMlKMC3e9l6uDMwSQ3PADWHt19+:mlKVADzD9bYDE39+
                                                                                                                                                                                                          MD5:D66A865FBB9534C72E2BE34F0E591496
                                                                                                                                                                                                          SHA1:ED8F4744737779E05AAB266A470B1B990FC73A96
                                                                                                                                                                                                          SHA-256:B1D41A4238A19D326ABEB77B35F0FF33F0B5B521219F26A5CC94D839FD06EC65
                                                                                                                                                                                                          SHA-512:EAF38AF41A7FDA69319772535E8514FE6ED46689C3C3F0AA8CF8B2A6FFF2A87A3787FF4B638AE14A92018460ED163E0A0382334704F10FDA38893B46832D8222
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3542 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53733)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):111963
                                                                                                                                                                                                          Entropy (8bit):5.208999462735637
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:ZYnf9tc00/5Xi5v/kVUHiyJjD8T3ahkGVtSn1lhD9N1ezOBy:2L5TjqGSSKBy
                                                                                                                                                                                                          MD5:C605015926DD9E49AF54E0B44C809FC5
                                                                                                                                                                                                          SHA1:BEABF49F4417D92F9C0D6DEFF10C34B39E1FE6FD
                                                                                                                                                                                                          SHA-256:9B1BEDFA6650E97DA0D36F8E044D13114681AE7C931AAE22FDDC4A491ABE5E1C
                                                                                                                                                                                                          SHA-512:F9A773FBEF4CC6F0704A4772CC6975DF956AC432A011AB6CBE6D2443FFB64B972B179947D97F374CC58038FEBEBDD72662FF985D6A28A96B538639C27A6581BF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.sync ut4.0.202408131336, Copyright 2024 Tealium.com Inc. All Rights Reserved..(function(){function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substring(1,i.length);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return!1}.function getCookie(cname){var name=cname+"=";var decodedCookie=decodeURIComponent(document.cookie);var ca=decodedCookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' '){c=c.substring(1);}.if(c.indexOf(name)===0){return c.substring(name.length,c.length);}}.return"";}.function setCookie(e,n,o,h){void 0===o&&(o=null);var t=o;if(t!=='session'){t=new Date(o);if(t.getTime()<1000){t=new Date();t.setTime(t.getTime()+24*o*60*60*1e3);}.t=t.toUTCString();}.var a=null===o?"":"expires="+t;var d=encodeURIComponent(n);var hostname=h||document.location.host;if(utag_data["tealium_environment"]!="prod"&&/^localhost(\:\d+)?$/i.test(hostname)){h="
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22320), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):22320
                                                                                                                                                                                                          Entropy (8bit):5.330251978589786
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:8sODwvY1FFxlaWit1FR00LLysHyQ1KjECP6EcbO9q4XxrihXAoZ4oLW0ZjjDiy6J:8PLEWit1FR00LLw5DXUr3a0BDiDDiXgT
                                                                                                                                                                                                          MD5:AB4709EDC9F9AE8A59473C93EE1339C5
                                                                                                                                                                                                          SHA1:9F7841551CC1B7EDB056747BF6F937CD570FD880
                                                                                                                                                                                                          SHA-256:788BCAC2DFF6E24E5340918BEC11E05986840138909C556BF3D2D407574B1108
                                                                                                                                                                                                          SHA-512:DB120756F526CA01B8698513A7D0271BF950AE4F305D75E2BA808A8BF3CA81FFDFD99B46D30F12F34B0150A0F9645796CC80396CD254CA3F78750CACF501EBED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:function loadUA(){window.adskUniversalHelpOptionsGlobal={};var p=0,e=window.location.hostname,t=window.location.pathname,n=/^(localhost.*|app\.digital-help-(stg|prd|dev|int))\.autodesk\.com$/gm,a=/^(localhost.*)\.autodesk\.com$/gm,c="https://app.digital-help-stg.autodesk.com",l="https://stg.app.ua.autodesk.com",d=(e.match(/^((asean|help|latinoamerica|manage|checkout|knowledge|www)\.)?autodesk\.(com|com\.(au|br|cn|hk|sg|tr|tw)|co\.(jp|kr|nz|uk|za)|ae|be|ca|ch|cz|de|dk|es|eu|fr|fi|hu|in|it|mx|nl|no|pl|pt|ru|se)$/gm)?(c="https://app.digital-help-prd.autodesk.com",l="https://app.ua.autodesk.com"):e.match(n)&&(c=window.location.origin),c+"/universal-help/current/index.html"),o=e.match(a)?"https://api.digital-help-stg.autodesk.com/services/v1/sites-config":c.replace("app.digital","api.digital")+"/services/v1/sites-config";e.match(n)&&t.match(/^\/universal-help\/prerelease\/.*$/gm)?(i=t.split("/"),d=window.location.origin+"/"+i[1]+"/"+i[2]+"/"+i[3]+"/index.html"):e.match(n)&&t.match(/^\/unive
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1214)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9233
                                                                                                                                                                                                          Entropy (8bit):5.215478567206031
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:6bcnP4gIZWMp8sv4shn0H3UBmkAfQdGET9FaHHI1yar4Uc+b51:6QP4BZWMp8sp9q3UGpETnf1hLbf
                                                                                                                                                                                                          MD5:6D6739E78B7C7190C7FF6CA318277A76
                                                                                                                                                                                                          SHA1:0BE2F94579950C96ABE23A8A552ADCF36C84F652
                                                                                                                                                                                                          SHA-256:ABD8C1525B7D323DD469E49AB3441A3795A53CAF92601B7760EDFF994203B9DE
                                                                                                                                                                                                          SHA-512:DE2FCE8D82496DDA745E0389F92BE23304AE24D23E02387A7DC09972A23BF71799264081E35F99A2F2F3A798C0F3D251BA0F983E029E5A1DB1466083F3DBE078
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.2660 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechan
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1243
                                                                                                                                                                                                          Entropy (8bit):4.630823754342871
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tv6HLE9JU2fxg7z5+OdJnGCXsRi94Ri9whRi9Q9+Ri95Ri9a:KeJUCWprdJGuXNdy9t8s
                                                                                                                                                                                                          MD5:BF5BF6E70E584AA642A9241F3BD68AC4
                                                                                                                                                                                                          SHA1:3BD671AF43AF22DD7E20F1B730DB22D741427DFE
                                                                                                                                                                                                          SHA-256:314093988B51B5510DC1EDDA9D346735C0281935290FBBF471A101FEFB8CE40E
                                                                                                                                                                                                          SHA-512:93771FE2D9925CC00AD318D024C9F0CA5A87DD48017D91EC7AB0B52402BF680ACF91A7741F59DAF4CE22CA09D4630373F3DCF248232CC454C647F52488DC9457
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/cq/testandtarget/clientlibs/testandtarget/parameters.min.js
                                                                                                                                                                                                          Preview:/*******************************************************************************. * ADOBE CONFIDENTIAL. * __________________. *. * Copyright 2015 Adobe Systems Incorporated. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe Systems Incorporated and its suppliers,. * if any. The intellectual and technical concepts contained. * herein are proprietary to Adobe Systems Incorporated and its. * suppliers and are protected by trade secret or copyright law.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe Systems Incorporated.. ******************************************************************************/..(function(ns){.. const clientcode = ns.clientCode;. const server = clientcode + '.tt.omtrdc.net';. const currentPagePath = ns.currentPagePath;.. // set the target parameters here. window.targetGlobalSettings = w
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):447
                                                                                                                                                                                                          Entropy (8bit):4.900896217059521
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YWyrW/kFe92pHVPbUQvwNSeLi7WN2zvXpd:YgssWHVPrvwxeOGXpd
                                                                                                                                                                                                          MD5:596B3842676EE3CBA7C16D7AB4C4AC8F
                                                                                                                                                                                                          SHA1:2127F29F4BF5B77991E01BBF20325B1E906177E3
                                                                                                                                                                                                          SHA-256:3BE4A53811AC3EE7D63C51638D240E30B17034A768957CBD7A2C12B5B6E22436
                                                                                                                                                                                                          SHA-512:A9B9D21832840DA33DBBD2D42D452CA91E7CD879268E7C8692ECF405115515BE931BD4A589BCB86A1BEF0C377C83CD9EC4EAC301A43D370174AFE1EFB0126ED8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://api.digital-help-prd.autodesk.com/services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&plc=generic&locale=en_US&pageTitle=home
                                                                                                                                                                                                          Preview:{"statusCode":200,"results":{"utmSource":"estore-uhm","origin":"Corporate Website","showLangFallbackMsg":false,"appTier":"prd","language":"en_US","country":"US","product":"generic","pageTitle":"Home Page","workflowJson":"https://api.digital-help-prd.autodesk.com/static/uhm-workflows/current/workflows/en_US_generic.json","delay":1000,"withRetry":true,"loadOnDocument":"complete","initializeLdKey":"dynamic","loadModernUA":true,"useCFPAuth":true}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):351
                                                                                                                                                                                                          Entropy (8bit):5.091533625692638
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKEmc4sleDKqR0HkRQa4XdWLLdeVXGqLe5oVQ6mqZlluBC:trwdU/gKEMD10HmqEQLe5oVQ6hlluM
                                                                                                                                                                                                          MD5:DDBFE2CA01381DC02E20FAC03B54E447
                                                                                                                                                                                                          SHA1:E543E964F3A6A9A3AD6C725C07171F3C60B1966F
                                                                                                                                                                                                          SHA-256:AAD29534742B2E50AB01F2BFBC1CB1F1D11EF1499CBC9ED9E7DA20036F121E8D
                                                                                                                                                                                                          SHA-512:BEF42DC47A29BF7345C27A2698C374F1ACB43A5871F45EDFE8132939B4426371DBD9DA5F19E2A527261C7A2232DDF086C2168593BC134ED37B41D9AEA6CDBD6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/miscellaneous/device-desktop.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="miscellaneous/device-desktop">. <path id="stroke" d="M12 17.8235H22V3H2V17.8235H12ZM12 17.8235V21M12 21H17.7895M12 21H6.21053" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 1600x800, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):54525
                                                                                                                                                                                                          Entropy (8bit):7.165408366033674
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:jRIW89QxBLs2YEsqjOtpv63KklbQoQoO9XKyifblErzbxp3w96edg1zO4+Zx:jRIErOElO6jbizXqaPbxpg96emG
                                                                                                                                                                                                          MD5:9BDCA5BF259F08E686203041BEA779B3
                                                                                                                                                                                                          SHA1:98E7EB1B471CBDD1AD7C9AA0417ADD4A47530235
                                                                                                                                                                                                          SHA-256:9F0CD2BAD5BD6E8F5109F4AB8B1EECEC6D1554FBCD200A374AB91D8E9FE13475
                                                                                                                                                                                                          SHA-512:5D8684A17812616F43B2BBFF721E14B410812F0DC605E881DBD1857B449191DB2D1166F463F6AA7E2843295F02DF055FC6DFCB69309256A0A6FE4FEAACCAD76C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164050, 2019/10/01-18:03:16 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dam="http://www.day.com/dam/1.0". xmlns:dc="http://purl.org/dc/elements/1.1/". dam:Physicalheightininches="-1.0". dam:Physicalwidthininches="-1.0". dam:Fileformat="JPEG". dam:Progressive="no". dam:extracted="2024-08-26T21:59:18.311Z". dam:Bitsperpixel="24". dam:MIMEtype="image/jpeg". dam:Physicalwidthindpi="-1". dam:Physicalheightindpi="-1". dam:cdnUploaded="false". dam:Numberofimages="1". dam:Numberoftextualcomments="0". dam:qualityReduced="false". dam:sha1="855f5a1ed31021ab080669a5b14f95b34149d054". dam:size="54525". dc:format="image/jpeg". dc:modified="2023-11-28T11:37:13.692-08:00"/>. </rdf:RDF>.</x:xmpmeta>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4609
                                                                                                                                                                                                          Entropy (8bit):7.836828074609246
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:rGgoAfuk2fk6UBfi9yYIEi8vN1CEAM+lewTOqS37v6:rGlAHBfGeEi8DC0+5Iv6
                                                                                                                                                                                                          MD5:CED899B3148903E49A689BF741472044
                                                                                                                                                                                                          SHA1:89F92B9E7DC4EFDA99A0B69F3E3C18DCCE4AA329
                                                                                                                                                                                                          SHA-256:B0B4B531174FFD5CA6EE30C8E58D34EE389EED57008CCA9A67520BD1725E104D
                                                                                                                                                                                                          SHA-512:B4E65D336F8BCC244574EC1267B5CAF1B7DD8EA63BF719D1EFF1EAB8640C083F3636EDA9EF0375139CACBFF7FFF2CFD9AAADACA1AE9C739226C5E31C8CE0B7C3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/product-imagery/lockup-610x66/architecture-engineering-construction-collection-lockup-610x66.png
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................W.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......b...B....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......b...B....pixi............ipma..........................iref........auxl.........Mmdat.....%..,*2...P.<P.-.`&...m.|h7-.`.....j.....b.6...hl....;.}....)HK.X.u1..*...S.z...U...k.t.X*.a#..?_.....E.s... s.j...jh..|..(.......#...A?...r....Ly.:...Hi.I.Fa._.J..h.j..B..|...u.....f*.."..F13...,V......:........+a...XMX..I..w.N....s....8..@;.m.F..p...P.....6.}.}M.....GN....P."....0-.h...............C..."...q....'.{..+sk.......w9R....R6......5...%.8.....z.K....V...6..%....dw`.T.R.f6+..K..:....r.+.Dj..G...y1.v...f.t....(._...o-Bu#4it...h"..n._wg..:g.E}d.k..5...+s.|.#....z.....j:..se.h.q.@g\....w..].}.aU.... Ra;iK.<.,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):436564
                                                                                                                                                                                                          Entropy (8bit):5.6588189604518435
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:9vGWtZgZpZWZYZktB5nbWbr5VSe/Y1el5TKhySH1NkNuK87Gop:tZgZpZWZYZkh8Y1eop
                                                                                                                                                                                                          MD5:45C3C3868D3BFB3F55D002BFAC70CCE2
                                                                                                                                                                                                          SHA1:A6767B65D24189D5FC99E63D91F74196412AC9C5
                                                                                                                                                                                                          SHA-256:012482D0F7117CF88E72328599E5CF1761020B7063B105D8D75664AB57D615DB
                                                                                                                                                                                                          SHA-512:735B54EA1B2B285F21271C85301C59A83836A1EDD934E7D5B4F20EBDF5D589286B96C35A345CF58BAE45DCCB8C8F83A996E916E007ECAF89A74A11236C6E876A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/main.8bb30138.js
                                                                                                                                                                                                          Preview:/*! For license information please see main.8bb30138.js.LICENSE.txt */.!function(){var e={213306:function(e,t,n){"use strict";n.d(t,{VU:function(){return q},J7:function(){return V},vj:function(){return Z},e9:function(){return K},QD:function(){return te},hU:function(){return B},XY:function(){return $},up:function(){return x},vI:function(){return F},eX:function(){return Y},F_:function(){return ee},fi:function(){return M},au:function(){return X},Nf:function(){return G},BM:function(){return H},u_:function(){return J},aR:function(){return Q},CR:function(){return j},yy:function(){return ne},m8:function(){return O},bt:function(){return o}});var a,r,o,c=n(601413),i=n(962895),l=n.n(i),u=JSON.parse('[{"id":"adf066d1-e331-40ef-9c06-9b9992faa88a","componentName":"ContentSuggestionQuery","package":"@adsk/ha-content-suggestion-query","type":"Component","componentData":{"showSuggExamples":true,"showIntegratedFeedback":true,"orchestrationConsumerId":"UaProduct","orchestrationPackageName":"UaProduct","
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11540)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):327277
                                                                                                                                                                                                          Entropy (8bit):5.594326472139097
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:nW3HOQeQp7qy3+t51QygHQ5WzIETa5BIRWUI39Qv6Qf0Q4a3tUGqcOGGLsX:W3HOQeSygHQ56Ta5XQ3tUGqcOGGi
                                                                                                                                                                                                          MD5:414E9A553B523E98FF0EBD76AFD149B1
                                                                                                                                                                                                          SHA1:30F09CF16D3F0770CBBCD22073F6F78E0C559371
                                                                                                                                                                                                          SHA-256:FE53EBBBF1B852C8A76072C73CD7A817FF688394E7F5C55CD272EE44B0D7C223
                                                                                                                                                                                                          SHA-512:73583B75D845AD11396335EFA4CF1183257D102DC8AF4047DB980B4F01E8611C2453BFD5DC09CD16E88999BA9AE3D14A54D52CB37D1115F12250F33B0EC002CB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.upsellit.com/active/autodesk.jsp
                                                                                                                                                                                                          Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):391
                                                                                                                                                                                                          Entropy (8bit):4.502958617524926
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1MdtrQb:si2N1V4NxwZG1wo
                                                                                                                                                                                                          MD5:E136DDC50FA23CA2658886D753EECDA1
                                                                                                                                                                                                          SHA1:11C81ADFF010E7307D46B329AB45BE9902649C7B
                                                                                                                                                                                                          SHA-256:A217F69351069DA2AD38A5743662C2713469C2AD262217031D2EA890158FE434
                                                                                                                                                                                                          SHA-512:C1B3F6BDB60A789816845B9856B6DCA110AE4B1C6F37345866A744D1BC41515F314AD8144AE389F41050336522D0D007C5232E185C2A1C1087E9FEC7DDB089F4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://insight.adsrvr.org/track/up?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/la28-games&td4=en-US&td5=adsk:en:la28-games&td6=www.autodesk.com/la28-games&td9=pageview&paapi=1
                                                                                                                                                                                                          Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( [] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9896
                                                                                                                                                                                                          Entropy (8bit):5.487394929578588
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pIUoupNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:vbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                          MD5:01865023EAF2035524D2C5FBF9A5294D
                                                                                                                                                                                                          SHA1:51EB27BF76870271E39D3343ED0ED0F781F4B9F1
                                                                                                                                                                                                          SHA-256:C2FDD46E25026914D7FD1C280E1D83DC537060A0811737576DB46A4DAAF69685
                                                                                                                                                                                                          SHA-512:EC5EDF3FBA3BB256D3B39EBD3B15BE9D0B745E572B4C087F57582B1B0451EBF7139638BE40D356D678403B3975C318E195548E9CE65A50177479EC85307D836C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_b2b6Wn008pBGKWN&Q_LOC=https%3A%2F%2Fwww.autodesk.com%2F
                                                                                                                                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"xAIg4q2Yee","zoneId":"ZN_b2b6Wn008pBGKWN"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):49706
                                                                                                                                                                                                          Entropy (8bit):5.296906073277617
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                                                                                                                                          MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                                                                                                                                          SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                                                                                                                                          SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                                                                                                                                          SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):418
                                                                                                                                                                                                          Entropy (8bit):4.990111540167773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKEmc4sleDKqQRWnAURQaGLVgp9MEYlscoVQ6mqZlluBC:trwdU/gKEMDsw7mJPoVQ6hlluM
                                                                                                                                                                                                          MD5:1C04FD478BD54E064E724DDDABA633ED
                                                                                                                                                                                                          SHA1:A1CECC4D053E1E7B07470044D2CD47D36DB4033D
                                                                                                                                                                                                          SHA-256:FD8B6C41691EE4528E5905FA7B2981541C89F1BD18032C5DF9A0AEFDF03460AE
                                                                                                                                                                                                          SHA-512:6FA0EDA8005BB45AFAF05791A27EF83F4A68EB927914F44F024A08F63BF4738B2999B5737D6BEA0C942456E9F0A8C580C28544326CCE0BF56451CA7A038D7827
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="miscellaneous/products-and-services">. <path id="stroke" d="M22 5.68222L12 1L2 5.68222M22 5.68222V16.6501L12 23M22 5.68222L12 11.3586M12 23L2 16.6501V5.68222M12 23V11.3586M2 5.68222L12 11.3586" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2500)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10882
                                                                                                                                                                                                          Entropy (8bit):5.225573165170367
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:/bFnNojImVVMwKpTXgGwiQ39S75cXIIHppkDI/zYWF1TpNE2V0bS6m3UCNzmsUuk:/lNsImVVMwKpdwiQ39S75cXYb/m3UWUN
                                                                                                                                                                                                          MD5:68E23C024F011CC49759C4F4435F0837
                                                                                                                                                                                                          SHA1:E9EB10CADD229CB6AC4ABEFB4C290CEC3D8DA1E5
                                                                                                                                                                                                          SHA-256:B2ACA1C65CF8A25AA5A5DCE10B6BFC731A9A9FAC306D7F3F8C8107AEAD270A7A
                                                                                                                                                                                                          SHA-512:C80B8F34E6D9341157974B652E0C85B171D44E149F4AE9058652AB0D52AFEB228FFBBDCDDDE9F70223F3180430C23736273A88E85757954A29ED141C7795D337
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3644 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12209
                                                                                                                                                                                                          Entropy (8bit):5.142626059435574
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:nRFnNojImVVMyK3TXXUcgbRmYa0+GH5reJ33UONmT5Qad9FMjnAuXBB4NI5BallN:n3NsImVVMyKDJgFAarA33UnZCTjI
                                                                                                                                                                                                          MD5:2059A29628410F11F3CBF12E29C697D6
                                                                                                                                                                                                          SHA1:A085E8E066807E7D51D130C060435421D0B5077C
                                                                                                                                                                                                          SHA-256:1DC51A717E5BD1E31DC112E9FA5B871561536886ADC71DBC9069A5A7D45DC80E
                                                                                                                                                                                                          SHA-512:24375CCC649FCCAF6E9CEB3FD4568973691D68B36CD6012FB59C1575763BD0029F58D1161590E6C6EECD77BA8F4A7FAFC8494897A4532FCC9357E5D2E805E659
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3662.js?utv=ut4.44.202406251712
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3662 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):38719
                                                                                                                                                                                                          Entropy (8bit):7.9925390538854355
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:2oTG+4ey+d+17eY1VK1Qk9YzW4v4IoXNKGT8zuHJuAdUl6:TB4ewpAWk9YzWm0NKZuHJuTl6
                                                                                                                                                                                                          MD5:14B3B0804D34E2F70CF396A6ECACEF0B
                                                                                                                                                                                                          SHA1:AE6AA6F372B7F6A9E30614D24F385B0FC5053C18
                                                                                                                                                                                                          SHA-256:445D3CB5B9C8DB612C1452025817534439EFC5D8F187A2709EB7FA81DE6662CD
                                                                                                                                                                                                          SHA-512:BEED8E181DEF2B2660CBB63E0D397C4FF776913202B811EC1CC2634F202F6BD9A56655E0C60DF329916E43A10AC96D888D4B400FE76E054284C70947D9E06C0C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/draftr/27990/la-chairperson-quote-background-1600x600.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................1...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@...X....pixi............ipma..................9mdat.....jq.......2........1@...dN.......sxU....}.'R.Z.|k.._........v......SM.+.|+..;k..'.H2..yp^./.w.1f..f...fC.+.g.....sP)<2.?.s....y^.S6.9v..;.{F.,"......-..n...p`..k...x*....0...aQ.M.kD6aq..n.mW.V[...".;@h.}..4Ij.?Ti. ..,h........@.i..u4w.k..;..Q..._N.bU.m0.:h.-.....w.7|....2.Xg&..A:..J.....z.vx`.1Z.j.+.-..r...FA....lQp4.....|.Y2l........7....a.@..m.l.w.VGThRr....aF......mpx1.{t1.)&.....P3 ....?......IX....a.._._.....c.....g....2-nx\...x.A.......".$.P..*.L@..)6.l..8.&...D..z.....]...rBd..c...y..nY..Z.u.1.....,./.>6.0.....E.....4....(...uG..i.TN..6#.H..W..3....sB.5....j.T.dV.".H..9&...k....&.Y........K2.Ir....Xd......{..Np..P..dO.G...@.)t.\........6.0I....8...`$d8;..fdX....H..T.}.qu,.H.j:.^
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):770
                                                                                                                                                                                                          Entropy (8bit):4.646474735834686
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YGKvxaNmmi+B3dNpH5xM/h/bEpUAxaNmr2yy3954z8okewRx873rLdvVlFcnGz:Yd4N7HQJBNl4lYG7LdN3cGz
                                                                                                                                                                                                          MD5:6EEFA5712291F6C9B541202426D49CE9
                                                                                                                                                                                                          SHA1:9061312CB958700DF8D80EDDE9FE91FE0562D968
                                                                                                                                                                                                          SHA-256:A5DB77144F0182580C862264A2CC27BB1E7497ADD97CCADBAC2BBBEB9E90009B
                                                                                                                                                                                                          SHA-512:CDDDE3F1FEABF32BC268B24B6673212C81452A742864C9D7A5C452EE9D65CCE0917E8F173A9E36BEA1B4940E63C4AF63DB550D198A388E523F59A916D7476DB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://epsilon.6sense.com/v3/company/details
                                                                                                                                                                                                          Preview:{"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count":"","annual_revenue":"","is_blacklisted":false,"state_code":"","is_6qa":false,"geoIP_country":"United States","geoIP_state":"New York","geoIP_city":"New York City","company_match":"Non-actionable Match","additional_comment":"There is no valid B2B use case as this was matched to something other than a company name/domain (i.e. bot, host, noisy signal, etc.)","sic_description":"","sic":"","naics":"","naics_description":"","industry_v2":[]},"scores":[],"segments":{"ids":[],"names":[],"list":[]},"confidence":"NA"}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):69452
                                                                                                                                                                                                          Entropy (8bit):5.3141706518198815
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:HTRYov8gMFNiSEGG8hS9X2498DivASQTwjWIxRo2g4iMOvl0cxWJ0C3RBME6sBkt:b8FgPpASRTI2cGFD5mvTc3TJ6p
                                                                                                                                                                                                          MD5:4FE58FCC2B9769843D5F0A94A9809A86
                                                                                                                                                                                                          SHA1:14E2D70DE628A750A65EBFB218D76EEF353769F1
                                                                                                                                                                                                          SHA-256:C9E9B2DFDBFE08E10C10C8C9F2E913D3305F8BE21516B7FA0F55EEE7B32D05EC
                                                                                                                                                                                                          SHA-512:CA013A467E462581B5476A783A4FFFB04DF12494A36D694F2994D7CAACC130FCB63C30AB79334838CEF7A8105B0B693EDA43A61A99CEDFD1A757322E88C4C030
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/adsk/foundation/clientlib/clientlib-loader.min.js
                                                                                                                                                                                                          Preview:/*! For license information please see loader.bundle.js.LICENSE.txt */.(()=>{var t={856:function(t){t.exports=function(){"use strict";const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:s,create:a}=Object,{apply:l,construct:c}="undefined"!=typeof Reflect&&Reflect;i||(i=function(t){return t}),s||(s=function(t){return t}),l||(l=function(t,e,n){return t.apply(e,n)}),c||(c=function(t,e){return new t(...e)});const d=A(Array.prototype.forEach),u=A(Array.prototype.pop),f=A(Array.prototype.push),p=A(String.prototype.toLowerCase),h=A(String.prototype.toString),m=A(String.prototype.match),g=A(String.prototype.replace),w=A(String.prototype.indexOf),v=A(String.prototype.trim),y=A(Object.prototype.hasOwnProperty),b=A(RegExp.prototype.test),T=(_=TypeError,function(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];return c(_,e)});var _;function A(t){return function(e){for(var n=arguments.length,o=new Array(n>1?n-1:0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9921
                                                                                                                                                                                                          Entropy (8bit):4.906983764403246
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:VqEt5Sj8s0B33kNR4ldC30AG6jB3d1++5yl24CFEFdHC:5CXwZCFx
                                                                                                                                                                                                          MD5:CB181AC50F89CA9FC2EAF47EE293D8DD
                                                                                                                                                                                                          SHA1:C3F5CBE608B187F0DCFC1BEBA3CED82A9AA99F6A
                                                                                                                                                                                                          SHA-256:0A35E8BA54203E04EC3AEB0A6775524952298B02120D5497019E6C713329E70D
                                                                                                                                                                                                          SHA-512:AF159BB960B8C2A088F6F5B2DA758EC95E4ECB32A636D1207ED3135B02CCE6A7ACCA83CC220D71B93B3331113F16DB5A39C2C0C6027C89F7B139C090C96564BF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/adsk/foundation/clientlib.min.css
                                                                                                                                                                                                          Preview:.foundation-page-container .cmp-button__icon {. height: 1em;. width: 1em;. vertical-align: middle;. padding-right: 0.5em;. float: left;. color: unset;. }...foundation-page-container .cmp-button__icon-right {. padding-right: unset;. padding-left: 0.5em;. }...foundation-page-container .cmp-button__row-reverse {. flex-direction: row-reverse;.}...cmp-container .foundation-container-inner-wrapper {. position: relative;.}...cmp-container .foundation-container-inner-wrapper .video-container {. position: absolute;. top: 0;. left: 0;. width: 100%;.}...cmp-container .foundation-container-inner-wrapper .video-container video {. display: inline-block;. width: 100%;. height: 100%;. object-fit: cover;.}...foundation-page-container .cmp-divider .MuiBox-root {. display: block !important;. width: initial !important;.}...cmp-image img.cmp-image__image {. width: 100%;.}...cmp-platform-icons {. list-style: none;.}...foundation-pric
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 44032, version 2.13238
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):44032
                                                                                                                                                                                                          Entropy (8bit):7.995225331040547
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:9HP+alyI+2pcha346+Co1GK2mtOi2xSootgWcxH4595L3DM+aqHklcwPOiMJr1u:1PlbU/6+BG8cxScxO9V3DMzqHkSwWij
                                                                                                                                                                                                          MD5:17FDFB7A208CD0ACF2031AAEE0FA9C1B
                                                                                                                                                                                                          SHA1:ACF9928E6E583A529BB74B9FA2DD348BD7C1132E
                                                                                                                                                                                                          SHA-256:A09DD4E58F9273D47D6B48CF717AE43292C13BE06DBA61DA7041A18BF6D7AD89
                                                                                                                                                                                                          SHA-512:067F85CA4D0492F8A53310FB8D392745E48D780D9DEAC328E4E77CB7B25B9605C1FA20458B547A9FBADA3A96C09E9AED440510E992BE3685FF13B6DF480B4533
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Bold.woff2
                                                                                                                                                                                                          Preview:wOF2......................3......................v...v..B.`..J..B........0..h.6.$..p..<.. .....U..1[........ j..m.t.R[....n..D.Q..).......m.3&.........C.1.,wm...@..{....qD.Qj1...z.\...2Z.9....j.C...0..&9b,1.&#f.X..lu..f.{EO<!.......FD..>.........o?...So.......F.y.,..c........Q%xr..N8..i*..=!.v.aN..^V...~g..ho5s..........1#;....<w..).D.....|.3....$d.'..-./..W,.}:>6[YY...%#.[7....).E.-.Ct..!.....u\....8.<...d.q....l.k3.=p.2..wS;..Vv...f..>u...".........H...@5S.GJ.u..q.^.R*....C.y..>x..W.{..%..gE..M..u...Y.,b`.!.0wX.V..b.E..R.8J..f.2..Xn\.!L.1 K..R.p.ZD...V..m,.bW....j.q....1..%D`l... m....R.+)D..3.{....xI+..Y.#XE.X.B.......+UqWwK*T.6..-...~...4.9s.9.=..m.c......#:.Q........................Zg.W.$R!.. ...K.x4F.5....l.G....WuK.*...M..]...P.%Y....j.~y>..._...\.....4:gf../,..v.h....&....F|..uA.....+..h....v......oO..Q.?.O......h...).B.UcG../:.C.=S..*........T..V...#wa.4...KAy.....UW.......c..c7..q..q..'..........'.=]....4.%..F....}.&....D)..'.J.u.r..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1187
                                                                                                                                                                                                          Entropy (8bit):4.313625839435102
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEM2PrbxoJZ3r/7Ro4OItZRICw6CMVqULILXugG70fWQ/RDBya:n/c8Ne49ZZbrLILXugQ0fW8oa
                                                                                                                                                                                                          MD5:82E810D1E4E795095E329A36745DC327
                                                                                                                                                                                                          SHA1:0B4E07830F90517F2F76849AEC14019C0ADE9090
                                                                                                                                                                                                          SHA-256:011E51E0CFE2D82C0B0A1C7108A7AEEBF9532A95F8983EE71B0A3F9723D4D163
                                                                                                                                                                                                          SHA-512:EF0C516A498E020C1D4F5C6E194F63F143281C82108DA34B0B3231A08391035A7026C9FD2E2E51F22E9D39CF97E97AFBFF63BD4EC8EA6C75A665A04FECBE0BC4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/linkedin-circle.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/linkedin-circle">. <path id="fill" d="M12 2C10.0222 2 8.08879 2.58649 6.4443 3.6853C4.79981 4.78412 3.51809 6.3459 2.76121 8.17316C2.00433 10.0004 1.8063 12.0111 2.19215 13.9509C2.578 15.8907 3.53041 17.6725 4.92894 19.0711C6.32746 20.4696 8.10929 21.422 10.0491 21.8078C11.9889 22.1937 13.9996 21.9957 15.8268 21.2388C17.6541 20.4819 19.2159 19.2002 20.3147 17.5557C21.4135 15.9112 22 13.9778 22 12C21.9989 9.34816 20.945 6.80524 19.0699 4.9301C17.1948 3.05497 14.6518 2.00106 12 2V2ZM9.48 16.38H7.2V9.5H9.48V16.38ZM8.32 8.56C7.54 8.56 7.04 8.04 7.04 7.38C7.04 6.7 7.56 6.2 8.34 6.2C9.12 6.2 9.6 6.72 9.62 7.38C9.62 8.04 9.12 8.56 8.32 8.56ZM17.72 16.38H15.44V12.7C15.44 11.78 15.1 11.14 14.28 11.14C14.0208 11.1416 13.7684 11.2232 13.5572 11.3735C13.3461 11.5238 13.1864 11.7356 13.1 11.98C13.0398 12.1603 13.0127 12.35 13.02 12.54V16.38H10.74C10.74 16.38 10.78 10.14 10.74
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22320), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22320
                                                                                                                                                                                                          Entropy (8bit):5.330251978589786
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:8sODwvY1FFxlaWit1FR00LLysHyQ1KjECP6EcbO9q4XxrihXAoZ4oLW0ZjjDiy6J:8PLEWit1FR00LLw5DXUr3a0BDiDDiXgT
                                                                                                                                                                                                          MD5:AB4709EDC9F9AE8A59473C93EE1339C5
                                                                                                                                                                                                          SHA1:9F7841551CC1B7EDB056747BF6F937CD570FD880
                                                                                                                                                                                                          SHA-256:788BCAC2DFF6E24E5340918BEC11E05986840138909C556BF3D2D407574B1108
                                                                                                                                                                                                          SHA-512:DB120756F526CA01B8698513A7D0271BF950AE4F305D75E2BA808A8BF3CA81FFDFD99B46D30F12F34B0150A0F9645796CC80396CD254CA3F78750CACF501EBED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.digital-help-prd.autodesk.com/universal-help/current/uhm-prd.min.js
                                                                                                                                                                                                          Preview:function loadUA(){window.adskUniversalHelpOptionsGlobal={};var p=0,e=window.location.hostname,t=window.location.pathname,n=/^(localhost.*|app\.digital-help-(stg|prd|dev|int))\.autodesk\.com$/gm,a=/^(localhost.*)\.autodesk\.com$/gm,c="https://app.digital-help-stg.autodesk.com",l="https://stg.app.ua.autodesk.com",d=(e.match(/^((asean|help|latinoamerica|manage|checkout|knowledge|www)\.)?autodesk\.(com|com\.(au|br|cn|hk|sg|tr|tw)|co\.(jp|kr|nz|uk|za)|ae|be|ca|ch|cz|de|dk|es|eu|fr|fi|hu|in|it|mx|nl|no|pl|pt|ru|se)$/gm)?(c="https://app.digital-help-prd.autodesk.com",l="https://app.ua.autodesk.com"):e.match(n)&&(c=window.location.origin),c+"/universal-help/current/index.html"),o=e.match(a)?"https://api.digital-help-stg.autodesk.com/services/v1/sites-config":c.replace("app.digital","api.digital")+"/services/v1/sites-config";e.match(n)&&t.match(/^\/universal-help\/prerelease\/.*$/gm)?(i=t.split("/"),d=window.location.origin+"/"+i[1]+"/"+i[2]+"/"+i[3]+"/index.html"):e.match(n)&&t.match(/^\/unive
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.366634665454505
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                          MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                          SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                          SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                          SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21711)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21764
                                                                                                                                                                                                          Entropy (8bit):5.305749149911226
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:b1cUKWgbQF0W4jZYvoaPv7dFMuvz14RQCjuqEHrcLlHcoMmK8aZpYgHAe2d0MOH:b1gW4jSWAQuqENoMmmYY
                                                                                                                                                                                                          MD5:C4B4B307AD3D8D4BFF4CAD441551A8F1
                                                                                                                                                                                                          SHA1:CEBCB11B885A396E0F673577EFA9DD6657E2B025
                                                                                                                                                                                                          SHA-256:CE33BF94229B2F0254A4DBBAA875F49448B5CE2A5A43D347DB9EF8A86BE93F3B
                                                                                                                                                                                                          SHA-512:522C16E93379533D540856E087D321C85C07D292E771818E0F64D2132982FD256BF35F73ED2857731C0818B580DC10855D3B537632D1734BA80D7FAC6B9963B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/async-App.1e5e319a.chunk.js
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[2230],{656641:function(e,t,o){"use strict";o.r(t),o.d(t,{default:function(){return Z}});var n={};o.r(n),o.d(n,{cs:function(){return p},da:function(){return m},de:function(){return g},en:function(){return y},es:function(){return f},fi:function(){return w},fr:function(){return k},hu:function(){return b},it:function(){return A},ja:function(){return I},ko:function(){return v},nb:function(){return _},nl:function(){return H},pl:function(){return C},pt:function(){return N},ru:function(){return S},sv:function(){return E},tr:function(){return q},zh:function(){return D}});var s=o(974165),r=o(204942),a=o(115861),i=o(72791),u=o(90815),l=o(910839),c=function(e,t){return t?"other":1===e?"one":"other"},d=function(e,t){var o=!String(e).split(".")[1];return t?"other":1===e&&o?"one":"other"},h=function(e,t){return"other"},p=function(e,t){var o=String(e).split("."),n=o[0],s=!o[1];return t?"other":1===e&&s?"one":n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1737
                                                                                                                                                                                                          Entropy (8bit):4.111631131121158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEMZPrbxoJZ3r/7Ro4OItY///M+jtSl1/0md+Ez/iBsZDA7Xdwj0/VKq0ya:n/p8Ne49Y/c+pS7ZzG6A7/a
                                                                                                                                                                                                          MD5:A2CAB1FF6D781B57C2F6634562FFC8DB
                                                                                                                                                                                                          SHA1:536EA895E3DF8DCBE9AE2517D69A158F84881570
                                                                                                                                                                                                          SHA-256:0D78EAF3A28FECBBDE8DE693E1480C697B01B1EA47510A5D8528D48CAD75F1D6
                                                                                                                                                                                                          SHA-512:4FD938D84BE8AB4C8FD0BF2D09047A990D9EA51E64F4D9EF6B752CDC62F558A47F0DCB466012CF4FC0C15BFDCEF3ED64CF77D3DE1B10CCA54245078257B15F78
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/pharmacopeia/svg/icons/v0/icons/social/twitter-circle.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/twitter-circle">. <path id="fill" d="M12 2C10.0222 2 8.08879 2.58649 6.4443 3.6853C4.79981 4.78412 3.51809 6.3459 2.76121 8.17316C2.00433 10.0004 1.8063 12.0111 2.19215 13.9509C2.578 15.8907 3.53041 17.6725 4.92894 19.0711C6.32746 20.4696 8.10929 21.422 10.0491 21.8078C11.9889 22.1937 13.9996 21.9957 15.8268 21.2388C17.6541 20.4819 19.2159 19.2002 20.3147 17.5557C21.4135 15.9112 22 13.9778 22 12C21.9989 9.34816 20.945 6.80524 19.0699 4.9301C17.1948 3.05497 14.6518 2.00106 12 2ZM17.42 9.8V10.12C17.42 13.44 14.88 17.28 10.26 17.28C8.89036 17.2799 7.54992 16.8841 6.4 16.14C6.6 16.16 6.8 16.18 7 16.18C8.13229 16.1837 9.23229 15.8029 10.12 15.1C9.59695 15.0913 9.08982 14.9187 8.67004 14.6065C8.25025 14.2944 7.93896 13.8584 7.78 13.36C7.93902 13.3832 8.09933 13.3966 8.26 13.4C8.48204 13.3943 8.70303 13.3675 8.92 13.32C8.35064 13.2071 7.83809 12.9001 7.46973 12.4515C7.1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):200
                                                                                                                                                                                                          Entropy (8bit):4.78175829484773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Uq6WdNJj9eKbAPzjkHRFRN9ecQJEckvdjIBw/F0rC3hr9V/YpZGy:Uq6En9eKb4zjoRcPyd0rC3hr9eXn
                                                                                                                                                                                                          MD5:8251E777BAFE8EFE49886D01D6818EFF
                                                                                                                                                                                                          SHA1:AA9DA71A3F14924A1A70FC63904EC202166ACD6D
                                                                                                                                                                                                          SHA-256:1CE2F61FAD6E33427E228B0723C2F3E3F7A3CFB8AC86CAE072702DA77B122D0A
                                                                                                                                                                                                          SHA-512:B1CEF352AAEA936B291D92A4A44C3282FE262927AF3041147D45EA5ACAC38A70505AFADAC117391D1ACB41CFFB07CB5C9CB8B99A6AB3491F62C8FA712F9339BB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/mfe-modal/standard/app.css
                                                                                                                                                                                                          Preview:/* values set on MuiDialog-root by dhig react component so we need to set them ourselves */..MuiDialog-root {. position: fixed;. z-index: 1300;. inset: 0;.}../*# sourceMappingURL=standard.css.map*/
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                          Entropy (8bit):3.577769619550495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                          MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                          SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                          SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                          SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic
                                                                                                                                                                                                          Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (618)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):976
                                                                                                                                                                                                          Entropy (8bit):5.440979662555611
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1WksMapLzrocEmpmKJjzdQ4nV/ZeQaJjzqHJ:si2N1V4NxwZG18LLxE8BjzF8QOjzqwo
                                                                                                                                                                                                          MD5:BFC1C1BCCB79BC1F3398EDF6568EAE6C
                                                                                                                                                                                                          SHA1:21D043550AA2D54EE8F4749B11BDE8E6C80D7B1A
                                                                                                                                                                                                          SHA-256:2A5C511A9FF654352C72C52BA7D4B55372ACAACE8B598DD25864A8C00148BFF5
                                                                                                                                                                                                          SHA-512:D775E1038D276920A218DF6166CFAEF6BAF74615F6B718FEEE43EEA549CAF0D5A0F5CA9E774D7F0F3331166E772530B456AC7307A5F2F15D66E1B913CB80AF72
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://insight.adsrvr.org/track/up?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2Fproducts&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/products&td4=en-US&td5=adsk:en:products&td6=www.autodesk.com/products&td9=pageview&paapi=1
                                                                                                                                                                                                          Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expiration=1727554556&gdpr=0&gdpr_consent=","https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch","https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9896
                                                                                                                                                                                                          Entropy (8bit):5.487394929578588
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pIUoupNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:vbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                          MD5:01865023EAF2035524D2C5FBF9A5294D
                                                                                                                                                                                                          SHA1:51EB27BF76870271E39D3343ED0ED0F781F4B9F1
                                                                                                                                                                                                          SHA-256:C2FDD46E25026914D7FD1C280E1D83DC537060A0811737576DB46A4DAAF69685
                                                                                                                                                                                                          SHA-512:EC5EDF3FBA3BB256D3B39EBD3B15BE9D0B745E572B4C087F57582B1B0451EBF7139638BE40D356D678403B3975C318E195548E9CE65A50177479EC85307D836C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_b2b6Wn008pBGKWN&Q_LOC=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make
                                                                                                                                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"xAIg4q2Yee","zoneId":"ZN_b2b6Wn008pBGKWN"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35306)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):35355
                                                                                                                                                                                                          Entropy (8bit):5.423318303950632
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:WqURYTk8+HqTZY+RzfUsdGNpaBBqEGuEAQeVx4T9DCsQ4n6NO4qi7fYnKJScd2gC:WnbpHR+RTzuOVx4T9+tr/u38La
                                                                                                                                                                                                          MD5:E38D06AD0ABC8D7B9C1D576C29BCD74B
                                                                                                                                                                                                          SHA1:A035ED97E478D0EC537D2F59621A16C3468F1395
                                                                                                                                                                                                          SHA-256:7ACA3206E49D658946543B6E603073C14A223162E63F633CAF5B52738F23FD6C
                                                                                                                                                                                                          SHA-512:5D40F4E60238FB232DD28F96932E53CEEF1533D4660A9FAA7EEEF932743739366B36380567A8A94DE60A4B4E9BBAF2753B2E5BAB8E557C70EC50639C03EDCEC0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[92016],{78880:function(t,e,r){"use strict";r(650226),r(922752),r(226909),r(339904),r(466473),r(985293),r(611460),r(322291),r(115820);var n=r(564836);Object.defineProperty(e,"__esModule",{value:!0}),e.defaultProps=e.default=void 0;var o=n(r(238416));r(130418);var a=n(r(72791)),i=n(r(852007));function u(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}var l=function(t){var e=t.width,r=t.height,n=t.viewBox,o=t.fill,i=t.innerFill,u=void 0===i?"#000":i,l=t.variation,s=void 0===l?"":l,f={shadow:function(){return a.default.createElement("defs",null,a.default.createElement("filter",{"data-testid":"shadow-filter",id:"shadow",x:"-20%",y:"-20%",width:"140%",height:"140%"},a.default.createElement("feGaussianBlur",{in:"SourceAlpha",stdDeviation:"2.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4095)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):286659
                                                                                                                                                                                                          Entropy (8bit):5.454482278515059
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:wLJnRh8bWucL9IIZkpw42TkE50HLXNKE6iOGsWvGw5HtD2yUQ:wVEbJcL9I/w4PbsRGsWvGqHR2yj
                                                                                                                                                                                                          MD5:75BB4195CB7B6E5EF81A5CAE99D7A709
                                                                                                                                                                                                          SHA1:9717B9D9CBE47024D4B539060D6C1924A5CA0812
                                                                                                                                                                                                          SHA-256:D3B6CF9979835B7832780136EBF2D58C50B38CB59213C1DB9693E3DB308557B8
                                                                                                                                                                                                          SHA-512:D98778050E847D5A9B3F7F2D7A5FB1E62B486E816013A64B379E8DA403E638DA0827C0076EF2A7C07D86437E89D8DAD79F40B2272AF85B8BCF1E7940A1F2F8F0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://universal-search.autodesk.com/universal-search-field.js
                                                                                                                                                                                                          Preview:/*! dh-universal-search-field - v1.16.2. Copyright 2024 Autodesk, Inc. All rights reserved. */.var UniversalSearchField=function(){"use strict";function e(e,t){return t.forEach((function(t){t&&"string"!=typeof t&&!Array.isArray(t)&&Object.keys(t).forEach((function(n){if("default"!==n&&!(n in e)){var r=Object.getOwnPropertyDescriptor(t,n);Object.defineProperty(e,n,r.get?r:{enumerable:!0,get:function(){return t[n]}})}}))})),Object.freeze(e)}function t(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,l(r.key),r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(){return o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10260
                                                                                                                                                                                                          Entropy (8bit):4.76379084272158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:eeklUpsehBYkoRiQV+aZIODvap7REx8apNjk0BdnbVdrqS3k:eeyUpsehBYkocQV+aZ5DSp7RExVpNjkf
                                                                                                                                                                                                          MD5:A6A46E167F8D455547FB6BBF052152F1
                                                                                                                                                                                                          SHA1:BFBC29D01D0BC3537931739CC8135890BF6A847C
                                                                                                                                                                                                          SHA-256:FC60DC16BF7BBD2FDA0C29B9D3FD1FF586031EA57325FA3BA3E066B1D710FA1E
                                                                                                                                                                                                          SHA-512:81481A03A976AC0A556FBAA9E6A5BB60D41F99CFC81075BD5D1D383A8D5D85FD64166190B88887BB34B1694A0117091F8AE87E1AE4DE9D10DCD53159442B3EB6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.launchdarkly.com/sdk/evalx/5d087646dfee14076bab4def/contexts/eyJhbm9ueW1vdXMiOnRydWUsInNlY29uZGFyeSI6IjQ5OTgwMjVkLTBkMWYtNGUxYi04ZGM3LWUyMjk0ZjBkZTI0YSIsImNvdW50cnkiOiJVUyIsImN1c3RvbSI6eyJlbnRpdGxlbWVudCI6IkFub255bW91cyIsImxvY2FsIjoiZW5fVVMiLCJwcm9kdWN0IjoiZ2VuZXJpYyIsIm9yaWdpbiI6IkNvcnBvcmF0ZSBXZWJzaXRlIiwibnVtUG9wdXBzU2VlbiI6MCwiYWxsb3dBbmFseXRpY3NMb2dnaW5nIjpmYWxzZSwiYWxsb3dJbXByb3ZlRXhwZXJpZW5jZSI6ZmFsc2UsImlzRXhwZXJpbWVudFVybCI6ZmFsc2UsInRpbWV6b25lIjotNCwicGFnZVVybCI6Imh0dHBzOi8vd3d3LmF1dG9kZXNrLmNvbS8iLCJwYXJlbnRQYXRoIjoiLyIsImhhc1VzZXJJbnRlcmFjdGVkIjpmYWxzZSwic3RpY2t5VXNlcklkIjoiNDk5ODAyNWQtMGQxZi00ZTFiLThkYzctZTIyOTRmMGRlMjRhIiwiaXNNb2JpbGVEZXZpY2UiOmZhbHNlLCJ1dG1Tb3VyY2UiOiJlc3RvcmUtdWhtIiwiY291bnRyeUNvZGUiOiJVUyJ9LCJrZXkiOiI2MjY3M2UzMC02NjQzLTExZWYtYjVjNC1hM2ZiZjRmNGRjMTQifQ
                                                                                                                                                                                                          Preview:{"PermanentShouldShowUA":{"flagVersion":29,"trackEvents":false,"value":true,"variation":0,"version":123},"TempUseMockDownloadAva":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":123},"displayModalityMFE":{"flagVersion":28,"trackEvents":false,"value":true,"variation":0,"version":123},"enableContactAgentHeader":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":123},"endChatTimeout":{"flagVersion":2,"trackEvents":false,"value":0.0,"variation":1,"version":123},"exp-dt-content-suggestion":{"flagVersion":34,"trackEvents":true,"value":"control","variation":1,"version":123},"exp-enterprise-user-experience":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":123},"exp-ui-fab-popup-text":{"flagVersion":9,"trackEvents":false,"value":"control","variation":2,"version":123},"expContextualPopup":{"flagVersion":70,"trackEvents":false,"value":{"beta":true,"showPopup":false},"variation":1,"version":123},"expDecisionTreeTesting":{
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):104320
                                                                                                                                                                                                          Entropy (8bit):5.418125384577589
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:4NfmxUHKjYkp+ugJzNDor4bMog4JBZa1PqyulHBYHH/R7XcZ5zK090MuDKq:45YYNutHdR7XizKm0MQ
                                                                                                                                                                                                          MD5:6FCA3BEC93C51D558FEAAE317B66C70F
                                                                                                                                                                                                          SHA1:ED21CE053BF7F1F74576D92D0AC7033F6B606F1F
                                                                                                                                                                                                          SHA-256:AAEBC65B3012065B728F2B6C8FC110B389A4985D1E8251ED2A4FACCDEB8DA0FB
                                                                                                                                                                                                          SHA-512:426B565F7BB61A467E45DEE950B3603A5E0C4708D2E5EB21C7015645EE7791CAB835FADA0CDDB7DDB448B5778EBBBFCB6675F55893F266F5DEA177FEAD5CEFE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/CoreModule.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=autodeskfeedback
                                                                                                                                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,ge
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (514)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):752
                                                                                                                                                                                                          Entropy (8bit):4.990924945609304
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:2QqJVMclJvcviJvcvLsL1M1JIpv/DRRXfzXZit2X+fMfi0MV8X+yyM/oMjNJNKXL:2Q+Bvk+kkG3eRRPavMf9MTyyMwMJJUXL
                                                                                                                                                                                                          MD5:64E934D0A16266574945C8FB92E68316
                                                                                                                                                                                                          SHA1:56CD0C08E7BF1A5F363EC4BDAFB6C926814713EA
                                                                                                                                                                                                          SHA-256:C69737729BFEFFAD46E66417ED01BFF74A95B62B5265ABAFE011777F5D87F09F
                                                                                                                                                                                                          SHA-512:7E081FE5EE56D7004B978DE357B144283732AF1D16590FAB90E9C7D8441C1C88B2940003F70EF2BF28DD9269AE65087A8D21E3A42D8EAA379CE97FEFFFFB1298
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};CQ.CoreComponents.container.utils={getDeepLinkItemIdx:function(a,b){if(window.location.hash){var c=window.location.hash.substring(1);if(document.getElementById(c)&&c&&a&&a._config&&a._config.element&&a._config.element.id&&a._elements&&a._elements[b]&&0===c.indexOf(a._config.element.id+"-item-"))for(var d=.0;d<a._elements[b].length;d++)if(a._elements[b][d].id===c)return d;return-1}},getDeepLinkItem:function(a,b){var c=CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b);if(a&&a._elements&&a._elements[b])return a._elements[b][c]}}})();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2023), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2023
                                                                                                                                                                                                          Entropy (8bit):5.7532667216669715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YyLVkckEztgrnduKOG1dXQRLJD69TiTYnbuO:YyRkckytgrnQKh1Z650nb3
                                                                                                                                                                                                          MD5:2DE6A2F258D10477F45994A455F635BC
                                                                                                                                                                                                          SHA1:6591BF7A75F921DE7A93528000AF9606BD68B42C
                                                                                                                                                                                                          SHA-256:D40DB46077B8289FB39EC7F97A58FB69E3F41011C8E71EAF22F6B67B8F9C04E5
                                                                                                                                                                                                          SHA-512:E08B842BF6B95F12EB4E617726F4929780DF831A8033C99C53ADCCAD644291E14969A54B7E7BBBC8A3AA744E740D69239A39FABFBE0CC9C12DA8782D8701BB57
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/1014735949?random=1724962554764&cv=11&fst=1724962554764&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2122250410.1724962502","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2122250410.1724962502\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1scuHqzQ!2sZvhj_A!3sAAptDV7xOVot","1i44801596"],"userBiddingSignals":[["6519439188"],null,1724962556598907],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=137618489885\u0026cr_id=698339761859\u0026cv_id=0\u0026format=${AD_WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                          Entropy (8bit):3.577769619550495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                          MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                          SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                          SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                          SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=bidswitch
                                                                                                                                                                                                          Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 364 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8165
                                                                                                                                                                                                          Entropy (8bit):7.954732413200538
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:dGY/SIlWezrBUxSjLQ11OfEXsZ1xsD0TiCFS:dxUEUXmvsD0G0S
                                                                                                                                                                                                          MD5:14243A11839DCFE8655515E44C3F1806
                                                                                                                                                                                                          SHA1:52FFD78DEB1BA6CEFD03D1E0ED9A2C4FFB88A69D
                                                                                                                                                                                                          SHA-256:6AA2BBBFCDF6CAA38CEEFC6D7287026A6EEAB939C40B26E4CE6CC93F3F6633BE
                                                                                                                                                                                                          SHA-512:A5590AB59A77ECE1B40ACDACDF944D35133EA4988C6DF3D33EE2F3280A0317E067BAE38DEF11D1E7A9950B8D7A627235D2EB6871E96F390175255C4C28A704C0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...l...(......!.w....orNT..w.....IDATx..y..E...w...Yf....&,*..@.D"......S@....5".ED!.E.P.U.4.H@.....!a.,$.d2Yf2..{..q..u{..3..p...L.....>Uu..9....g..G.Ue......)...(q. .BS.4...Q0..8............/.........J]..s>.?p.^.. ........v..;.x.(.................0Y.&...5.u=..R......p@..o...]..e.....p..3.7}%FU.bK.C"....}.... ..J..u......F.[.\.......D..Cz.}.0T.O.c.%.0`...-...{;...L.@#...G.7,....O..........p..N...v.}..a........lm..-p.a.y1..'A<.P...8.f...AFv.u))..8.........).....z.a.G.y.c.......>.....8...g..].OO................3k...m..}]..z.aDb......!..b.q...._].....b[.Cg\$..DH)E(.RY...#ALK....kk.......#%=.H._F.co!...........Eu/...R.J.w...1:.0......:P..y......>.p.....v.p].P.[j..c..n....b.v....x..5J.D8.b@i.9O.d...f.7.c..s.p._....h...Kb$0..z...".~./..Dg~.....Ar....,..=..L.c*...H.Z...J..t?S.1..@$.3u.I....J....:...K.E..4....O,Z<.....L...o.....}.n.+..n...QW<f.3N.......w.F}....x.X.......}....j._.U.W...l..nA.....t.i......Z../Al.. ..v..X.i..aH.Q:._.......4
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):447
                                                                                                                                                                                                          Entropy (8bit):4.900896217059521
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YWyrW/kFe92pHVPbUQvwNSeLi7WN2zvXpd:YgssWHVPrvwxeOGXpd
                                                                                                                                                                                                          MD5:596B3842676EE3CBA7C16D7AB4C4AC8F
                                                                                                                                                                                                          SHA1:2127F29F4BF5B77991E01BBF20325B1E906177E3
                                                                                                                                                                                                          SHA-256:3BE4A53811AC3EE7D63C51638D240E30B17034A768957CBD7A2C12B5B6E22436
                                                                                                                                                                                                          SHA-512:A9B9D21832840DA33DBBD2D42D452CA91E7CD879268E7C8692ECF405115515BE931BD4A589BCB86A1BEF0C377C83CD9EC4EAC301A43D370174AFE1EFB0126ED8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"statusCode":200,"results":{"utmSource":"estore-uhm","origin":"Corporate Website","showLangFallbackMsg":false,"appTier":"prd","language":"en_US","country":"US","product":"generic","pageTitle":"Home Page","workflowJson":"https://api.digital-help-prd.autodesk.com/static/uhm-workflows/current/workflows/en_US_generic.json","delay":1000,"withRetry":true,"loadOnDocument":"complete","initializeLdKey":"dynamic","loadModernUA":true,"useCFPAuth":true}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (46382)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):46424
                                                                                                                                                                                                          Entropy (8bit):5.866653990993036
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Cnhv+clCG6ndsfqluzoV2Cq64rQb15hjV76IGmeIecG0gBizphf:YFsndsZzokcrhZWIxGmN
                                                                                                                                                                                                          MD5:B9593F36B2EBA9477F0E139F1BB73FBA
                                                                                                                                                                                                          SHA1:9477E35DB57C2B16333103BB7C3180A383D9DA48
                                                                                                                                                                                                          SHA-256:1715DF52E52D7B818F2C63C6449A850C1494BD532B27C293BB76D2EC71AE299A
                                                                                                                                                                                                          SHA-512:A14FED5AF68A6058DD6C94D7768431519A752C35371D07FD95BC1410BE7AAB74D3EDD626654E2CA46A6E789789EEB423C94375BFF11FA8B501392D4BF1D4D276
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/assets/external/interFontFace.js
                                                                                                                                                                                                          Preview:var __webpack_modules__=[,,,(t,n,e)=>{e.d(n,{Wistia:()=>o});var r=e(4),i=function(t,n){if(null==t)throw new TypeError("Cannot convert undefined or null to object");return Object.prototype.hasOwnProperty.call(Object(t),n)};null==r.root.Wistia&&(r.root.Wistia={});var o=r.root.Wistia;null==o._initializers&&(o._initializers={}),null==o._destructors&&(o._destructors={}),null==o.mixin&&(o.mixin=function(t,n){for(var e in n)i(n,e)&&(t[e]=n[e])})},(t,n,e)=>{var r;e.d(n,{root:()=>i});try{(r=self).self!==r&&void 0!==r.self&&"undefined"!=typeof window&&(r=window)}catch(t){r="undefined"!=typeof globalThis?globalThis:window}var i=r},(t,n,e)=>{e.d(n,{addInlineCss:()=>l,elemRemove:()=>u});var r,i=e(6),o=(e(8),e(10),e(11)),a=(e(13),e(17),e(18),e(21)),c=e(3),s=(c.Wistia,(0,o.cachedDetect)()),l=function(t,n){var e=t||document.body||document.head,r=document.createElement("style");return r.id=(0,a.seqId)("wistia_","_style"),r.setAttribute("type","text/css"),r.className="wistia_injected_style",e.appendChil
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19180
                                                                                                                                                                                                          Entropy (8bit):5.367287426173343
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:H3UcKa6FDitjYwnlXTJigyS4JSkjaLrbcS8uTnUTmkJ2wOX2:XUcKxFD08wljQgypV8HFN4N2wi2
                                                                                                                                                                                                          MD5:03540AC0F1EA39BE635E17B62C718DD5
                                                                                                                                                                                                          SHA1:D46F8FB98D1709619F4992D6F20475029400BE3D
                                                                                                                                                                                                          SHA-256:BE7310623D7E27FE816B6E1DFB554FCB41C6D0AFA47CEC0FC121ADEC34446C98
                                                                                                                                                                                                          SHA-512:5B01BA3F8B7D4C90B89DAB848F0950D2967AABECDB2F6288687A11A7B5BF76E3D1FAEFF2913D647A68B89D75F197FD4E5D06A3CDFEA334B85E6E6CD0ABC6E399
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/cq/personalization/clientlib/underscore.min.js
                                                                                                                                                                                                          Preview:(function(l,u){"object"===typeof exports&&"undefined"!==typeof module?module.exports=u():"function"===typeof define&&define.amd?define("underscore",u):(l="undefined"!==typeof globalThis?globalThis:l||self,function(){var O=l._,G=l._=u();G.noConflict=function(){l._=O;return G}}())})(this,function(){function l(a,b){b=null==b?a.length-1:+b;return function(){for(var c=Math.max(arguments.length-b,0),d=Array(c),e=0;e<c;e++)d[e]=arguments[e+b];switch(b){case 0:return a.call(this,d);case 1:return a.call(this,.arguments[0],d);case 2:return a.call(this,arguments[0],arguments[1],d)}c=Array(b+1);for(e=0;e<b;e++)c[e]=arguments[e];c[b]=d;return a.apply(this,c)}}function u(a){var b=typeof a;return"function"===b||"object"===b&&!!a}function O(a){return void 0===a}function G(a){return!0===a||!1===a||"[object Boolean]"===H.call(a)}function n(a){var b="[object "+a+"]";return function(a){return H.call(a)===b}}function yb(a){return null!=a&&p(a.getInt8)&&va(a.buffer)}function y(a,b){return null!=a&&zb.call(a
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):220650
                                                                                                                                                                                                          Entropy (8bit):5.541656099951488
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:DXN5flfh6G9EmUg4YwO0JbD9fznM+LKV/4xaQ/0Gdmf3qB9aGd9qLqw5OQWf:rTJh6Gi13zRfAnfPf6B9aGd9qLqw5OQ6
                                                                                                                                                                                                          MD5:F16C71D6F6381E603EF705CCFEE376C2
                                                                                                                                                                                                          SHA1:E074639A9CF886505FCA4654CDCEC60F13E3C0BA
                                                                                                                                                                                                          SHA-256:BA6C87AA61C330AD61F2AABAD7925B4F3CB4BF5477C369FE7049466EA1F424ED
                                                                                                                                                                                                          SHA-512:04CCBA20FD2FE42538E43848F3FC1BD291577C1F9C7CED68196539D339C3FB151C5F4D352EEBD3A644E3C6DB6A9BD558DA217980FE1845F4FC0A7227E3BB1042
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=DC-4205822&l=dataLayer&cx=c
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4205822","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_cps","priority":0,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 464x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):35387
                                                                                                                                                                                                          Entropy (8bit):7.960655377482326
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:YcPPPnnAByzazYHB8wvTa4PoNxrgC0sqL+hO/aP4oaXU645lhFlOrrKeY:tP/AOEYhvTa949VqhO/sza6lzX
                                                                                                                                                                                                          MD5:6E04CED31F95820D3114E8717BFCFB81
                                                                                                                                                                                                          SHA1:461A8A2EE1E8777B73548A98AA59537BBB3D86FF
                                                                                                                                                                                                          SHA-256:9F50869C33AFAD46E50CBCDCC11C4B8892894E8EF6E455FF35404AD70B0A2E6D
                                                                                                                                                                                                          SHA-512:37BBAE487A7754B76E375CA9E650D13BB76F0DAD703CCF0370E4D9603ADB51D76C8C6E89FC206BF568E4CD9A7ACCBFFDC9A878A596C947D5069F9F8A6668AE4D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0...................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.............."..........3................................................................_.~....o.W.?.*..|..p.....H..3.5L].=..9...k.....h...\..........@k.....A-.....>+.....9...M.a.]:..........................*.R....-........h..`.P+.5...V2..R..hy=......5......0w..6.8......@.......Y.'.O....r..>..h
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 464x580, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):23448
                                                                                                                                                                                                          Entropy (8bit):7.929290720960265
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:oxEJyLQk/TKP3UzU8qawXVC2TCNn6u1nFda/3xa3cilAmeCsoosWtQtNcXdgcHmH:o8yL523IwXVPCNn6+nFdaw3PAMxmQtNz
                                                                                                                                                                                                          MD5:431D3C6209AB16D9C2D7B22B9C41A3AF
                                                                                                                                                                                                          SHA1:172D14E248FC435AAA0B2A2B70863CD1AA8EC67E
                                                                                                                                                                                                          SHA-256:9FD916346B1ECD2827C8EDF36D3B1268FDF10366454B2B4C0A41112138210BD1
                                                                                                                                                                                                          SHA-512:530DDA80D8E547AD10714346F49CBD388C5CA94C155C0962402AE81A5EBB026BB1BD4A1D99A7AAD1AAA373624418FFB6E3A47FA1DBBEA0B984584741D90E453A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e" xmpMM:DocumentID="xmp.did:0ABA3A593FA611EE88E3D467E6A7A07D" xmpMM:InstanceID="xmp.iid:0ABA3A583FA611EE88E3D467E6A7A07D" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9c7394c-359a-4db1-817d-d9df7dc8c3d4" stRef:documentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):335
                                                                                                                                                                                                          Entropy (8bit):4.624475766564882
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:2LGa3ImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47JsnVtEsVsVt:2f4myCkMwykgIaoO4nsnv9yv
                                                                                                                                                                                                          MD5:3D32A9F3A6EBD5C5BAC41AFAC6AF1775
                                                                                                                                                                                                          SHA1:0DACD52EE7D7BEB58E538F1DD0F3DF6764B04C69
                                                                                                                                                                                                          SHA-256:E0F9A49B3445DF93031EF8414EAB4C9266E8E6AEFC9594C8B3F49376F57EE97C
                                                                                                                                                                                                          SHA-512:B4CE78D1DACE874D37D1A35C9C2D556A30BD104BB1BBD46CD9364D2C3251F9E072B2280B4254279EBF8DD1FA098995FDF799CF7889181457B9E3FF37701FF4DD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bat.bing.com/p/action/16000256.js
                                                                                                                                                                                                          Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10260
                                                                                                                                                                                                          Entropy (8bit):4.76379084272158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:eeklUpsehBYkoRiQV+aZIODvap7REx8apNjk0BdnbVdrqS3k:eeyUpsehBYkocQV+aZ5DSp7RExVpNjkf
                                                                                                                                                                                                          MD5:A6A46E167F8D455547FB6BBF052152F1
                                                                                                                                                                                                          SHA1:BFBC29D01D0BC3537931739CC8135890BF6A847C
                                                                                                                                                                                                          SHA-256:FC60DC16BF7BBD2FDA0C29B9D3FD1FF586031EA57325FA3BA3E066B1D710FA1E
                                                                                                                                                                                                          SHA-512:81481A03A976AC0A556FBAA9E6A5BB60D41F99CFC81075BD5D1D383A8D5D85FD64166190B88887BB34B1694A0117091F8AE87E1AE4DE9D10DCD53159442B3EB6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.launchdarkly.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
                                                                                                                                                                                                          Preview:{"PermanentShouldShowUA":{"flagVersion":29,"trackEvents":false,"value":true,"variation":0,"version":123},"TempUseMockDownloadAva":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":123},"displayModalityMFE":{"flagVersion":28,"trackEvents":false,"value":true,"variation":0,"version":123},"enableContactAgentHeader":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":123},"endChatTimeout":{"flagVersion":2,"trackEvents":false,"value":0.0,"variation":1,"version":123},"exp-dt-content-suggestion":{"flagVersion":34,"trackEvents":true,"value":"control","variation":1,"version":123},"exp-enterprise-user-experience":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":123},"exp-ui-fab-popup-text":{"flagVersion":9,"trackEvents":false,"value":"control","variation":2,"version":123},"expContextualPopup":{"flagVersion":70,"trackEvents":false,"value":{"beta":true,"showPopup":false},"variation":1,"version":123},"expDecisionTreeTesting":{
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4033
                                                                                                                                                                                                          Entropy (8bit):4.128154583576385
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:2kOopNWUWbUlsAP6lUpDeXSmiK1GqNRrU8MW:2kOM0U3lVPwUGlNRoBW
                                                                                                                                                                                                          MD5:0AC55B937BE618F1341C16A0B168BF34
                                                                                                                                                                                                          SHA1:7BEA061170C21A6180075174B7533AAF60D4C392
                                                                                                                                                                                                          SHA-256:C0163418F283BF3CDB0A46486EDC5C99081581370A8F0BE954F7B44BFA940B47
                                                                                                                                                                                                          SHA-512:1DFDCAF95D043D1EF5DCCA32D646802B23E5CEFB1C5866EE6DB9804E640D27B30237AA1D77AC73785BC37F60DD695ECCB7EBCCA7B5A9B99CAC750AA0B4DD76B2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="301" height="17" viewBox="0 0 301 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M148.722 7.58026L145.853 7.2501C144.171 7.06109 143.755 6.63603 143.755 6.05386C143.755 5.40868 144.619 4.82651 146.3 4.82651C147.92 4.82651 148.768 5.44058 148.922 6.36887H152.008C151.851 3.70923 149.662 2.05762 146.469 2.05762C142.675 2.05762 140.762 3.59917 140.762 6.32102C140.762 8.53964 142.027 9.57878 144.649 9.86189L147.565 10.1761C148.676 10.3021 149.185 10.7431 149.185 11.3093C149.185 11.9545 148.444 12.5367 146.655 12.5367C144.587 12.5367 143.755 12.0016 143.616 10.9313H140.592C140.731 13.827 142.582 15.3056 146.547 15.3056C150.172 15.3056 152.193 13.6851 152.193 11.2463C152.193 9.12181 150.99 7.84742 148.722 7.58026ZM81.8788 12.4418C83.5607 12.4418 84.5482 11.7814 84.5482 10.145V2.35666H87.6945V10.507C87.6945 14.1412 84.5326 15.2745 81.8788 15.2745C79.2103 15.2745 76.0327 14.1412 76.0327 10.507V2.35666H79.1798V10.145C79.1798 11.74
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2500)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10882
                                                                                                                                                                                                          Entropy (8bit):5.225573165170367
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:/bFnNojImVVMwKpTXgGwiQ39S75cXIIHppkDI/zYWF1TpNE2V0bS6m3UCNzmsUuk:/lNsImVVMwKpdwiQ39S75cXYb/m3UWUN
                                                                                                                                                                                                          MD5:68E23C024F011CC49759C4F4435F0837
                                                                                                                                                                                                          SHA1:E9EB10CADD229CB6AC4ABEFB4C290CEC3D8DA1E5
                                                                                                                                                                                                          SHA-256:B2ACA1C65CF8A25AA5A5DCE10B6BFC731A9A9FAC306D7F3F8C8107AEAD270A7A
                                                                                                                                                                                                          SHA-512:C80B8F34E6D9341157974B652E0C85B171D44E149F4AE9058652AB0D52AFEB228FFBBDCDDDE9F70223F3180430C23736273A88E85757954A29ED141C7795D337
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3644.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3644 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (54868)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):55457
                                                                                                                                                                                                          Entropy (8bit):5.457735042595841
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Ob9djO3j7sPROu1gPfSmEgA9H3iiXaw3uuVY33NmcGa273e4FnZKU:e1kjMX1gPfShgOH3iif3uXDGX73eGZj
                                                                                                                                                                                                          MD5:1FC29A4FA396E3085EED915F3DFCAA25
                                                                                                                                                                                                          SHA1:78AC3A2D2229E830194DB220356296F6098BC03E
                                                                                                                                                                                                          SHA-256:46787D634C1FE36BDF9713B3277E2436049CF0D7D2541A6E409C1FFF420F6D33
                                                                                                                                                                                                          SHA-512:7CD2BAD7501190D8FFA7C0C768E62EB5BBB363D57B8A10138B2E0C01ECBD68F70334E8F0E51900193A0492FD63552C0E36294496D26D3ED80859B84735D160DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.mczbf.com/tags/11002/tag.js
                                                                                                                                                                                                          Preview:var CJApi;!function(){var e={580:function(e,t){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)};Object.defineProperty(t,"__esModule",{value:!0}),t.config=void 0;var n={policyApiUrl:"https://www.sjwoe.com/policy"},o=function(){try{return n}catch(e){return n}}();t.config=r(r({},o),{version:"e6ae10643"})},446:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.consentForAdvertiser=function(e,t,r,v){var y=r?u(s(r)):void 0;if(y?function(e,t,r){d(t,l(e),r)}(y,e,t):y=function(e){var t=function(e){return(0,a.getCookieUriDecoded)(c,e)}(e.document);return t?u(s(t)):void 0}(e),y){var h=function(e,t){return!e.isInGdprZone||!!function(e,t){var r=Number(e);return!isNaN(r)&&0!==r&&r>t.getTime()}(e.loyaltyExpiration,t)||e.dtmConsent==n.CONFIRMED||e.dtmConsent!=n.DECLINED&&e.isInte
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):704294
                                                                                                                                                                                                          Entropy (8bit):5.3891874565817455
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:SNvAszNZjs4QKiWL4N4qxiTmC6HG4wr2k7NT2OG/Y82UJXY/CNCL8q7:SN4QwjWL4bC6bDP/Y820Y/C1u
                                                                                                                                                                                                          MD5:35653CB1FDE68739876185D211B6D802
                                                                                                                                                                                                          SHA1:5B2BD97FB7390ECF6F7DDCB975BAFC4F9E789AAE
                                                                                                                                                                                                          SHA-256:2C34C34E207B2E2DEFAC6774EDD098038C34E989DAEB4AD40D21F8053D95BCF9
                                                                                                                                                                                                          SHA-512:E8C40F0460747D285277886043AB83B3457B9BB5660469A681CC8DAFED1E41E42C6D80F0845B789630BF6EA744DE30C88C5C2FFF60F48276506B634C33DC2284
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/autodesk/clientlibs/clientlib-dhig.min.js
                                                                                                                                                                                                          Preview:/*! For license information please see dhig.js.LICENSE.txt */.!function(){var t={36808:function(e,t,i){var n,o;!function(r){if(void 0===(o="function"==typeof(n=r)?n.call(t,i,t,e):n)||(e.exports=o),!0,e.exports=r(),!!0){var s=window.Cookies,a=window.Cookies=r();a.noConflict=function(){return window.Cookies=s,a}}}((function(){function e(){for(var e=0,t={};e<arguments.length;e++){var i=arguments[e];for(var n in i)t[n]=i[n]}return t}function t(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function i(n){function o(){}function r(t,i,r){if("undefined"!=typeof document){"number"==typeof(r=e({path:"/"},o.defaults,r)).expires&&(r.expires=new Date(1*new Date+864e5*r.expires)),r.expires=r.expires?r.expires.toUTCString():"";try{var s=JSON.stringify(i);/^[\{\[]/.test(s)&&(i=s)}catch(e){}i=n.write?n.write(i,t):encodeURIComponent(String(i)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),t=encodeURIComponent(String(t)).replace(/%(23|24|26|2B|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):34204
                                                                                                                                                                                                          Entropy (8bit):7.99107872413786
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:hJu7BLw/NpaG/GZkwM8csaiKM5a8Q7ILaDdLtkQu5xzP+QZaZt/GWz:hSJcpaGgLM9saiKM5aaLapLtkN/zPlyp
                                                                                                                                                                                                          MD5:3446D31E81D61689BED46ABAD869DAAA
                                                                                                                                                                                                          SHA1:E7D94842F54810E5E864D15E1E5DFA59A6DA2E0A
                                                                                                                                                                                                          SHA-256:10F14DD68011597169C2D02794F7A3FBDBB1D721ADC82CCEAC155082AEB697B5
                                                                                                                                                                                                          SHA-512:76DC409EC24EA71120227B63420E3D47DF037E9807793FAED9E6BF22CA6D5406FA2F0ACA4C03A37D0AA6C8D151DF69FF549FA06E49E3FAC772656C164D825F29
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy25/los-angeles-2028-hp-mobile-hero-banner-560x316-v2.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......0...;....pixi............ipma...................mdat.....f"....4..2........a@.n..h...a..<(._V.s'f}e...=kM<...xR.3..+.8qH<...|.0N.....q.D.N32...G...\......P7..,.4.E`.$..:.8!a...k.>6.y...{.....{.......s.[.Q-g.U..B.5 d......i..+..\......?........\..$.?.{.....,.2.K$....v.'....K`h%3..X...9.<.f..e..~......(.......^......L....@.v|f.f...}....&.24..h..%.M.....Tj..7l.[<...3`.z._LK.6x..{...w)b.i...)....i(..D.....p...P...}}P....v.| .".P......*'.D..DA.}.1..GeF...E.......o........C.2%j....r..E42.;]n}..x5.U..>.S..oh..$...X.JT1....>.Yl.............MYnm.......,V.;..@..X&k<.UZ*..8.Kh.9.#'X..fbi...}.Z@P^.}.w.=...p.i.1O.eM..:uO.VB~.c;6...Oc])SF...f9.I.s1A5..a.3.D.tm...,..............:R.{...a.........&...o..H.=...V..Z..nS..lf.........5.Lrp?B1..F.n.8.;.R..B.y....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3061
                                                                                                                                                                                                          Entropy (8bit):5.233457969696005
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:k1z4nPWNnR6IMI+wB/o1yteGCvQ6CXZJ6JUjcu1gGzjMSI3qy1hp5ZZIt3xTJsMe:k1cnP4ReIZB/o1y0GCEX36JUjcuS6Equ
                                                                                                                                                                                                          MD5:2CF891CE691FAE9F4F752EFBD35E9A96
                                                                                                                                                                                                          SHA1:1D488B745AAE238D5E1A019B051B558A41F5A33A
                                                                                                                                                                                                          SHA-256:6D2949CA90179DBC5B2DF5C26F23F6B331B9603B13E5DDF55B6ED218AAE90E89
                                                                                                                                                                                                          SHA-512:A31F97EA8C8EA4D203BD9846121E02253A850823C49E0F8F5CC4E748496BD4BF3B12C991A94F50FE4A5C6FB4B0B6F95C1ECDAB7DC00C693CC5AFA10279B212FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.1933.js?utv=ut4.44.201804262106
                                                                                                                                                                                                          Preview://tealium universal tag - utag.1933 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1803
                                                                                                                                                                                                          Entropy (8bit):7.410104543387385
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:rGo/jO2dVgIS5XVSDeFlxBhHbEcms9F6NQvwpE6Y4:rGgtDS5XVzLhHYcms9F6N5pE6Y4
                                                                                                                                                                                                          MD5:D6D2A426B6D4D6B1D90B55C20456194C
                                                                                                                                                                                                          SHA1:B4074308CC0F0BA0D5828A8B0D644EAC9A200758
                                                                                                                                                                                                          SHA-256:7F832BBFE9E6ABA761AC58584B3AC73031A441470A661C1459326629D0C6938A
                                                                                                                                                                                                          SHA-512:6AD5A96D86B895F0188BEE67B8182F9FF79F6A920ACD6D5D2399501A6682B2AC7A1860EDD7BF517D9C8AFDE3DEE40130D4F218DEC5AC91DCB84BCC628BED599B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/product-imagery/lockup-610x66/autocad-lockup-610x66.png
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................f.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......b...B....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......b...B....pixi............ipma..........................iref........auxl.........Wmdat.....%..,*2.....,P.-.$X....)....M...!.}.+.Uv...EY..A.d@J=_.C.T$.%..u..i.Z.o'<<3g.%$*..!..=.w.o...X..;.2.G.'.J....v.L.&.f.i.x.$.L.}.z.....~.....Z..&Q9.......$K...x.>.@.....T.......^..M8h.....m..c@/...O..H.d....h.7.0.....I.TK'Y..:..O.....+..3.gGnY......6.`.H....1.>...<.....?:.w.O.9HP..\.d..1.TG../..!)..U.(1w.N...hsGJ._a...`...A..1..........V.j....b....Ku....Y.z.[*...x..'EPnh.....C.N..Xj..Q..u.A.c....P.[....6..u.Y..'.Z....0...q.6D.....QC.V\.|.l}....q.._...V...].......4liEFDT..Rp..c2..vA>.0.!I}&...&...d..j....I[!...I^.m.p).1Gk..f...."
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):938
                                                                                                                                                                                                          Entropy (8bit):7.783030286003536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YOBjYZsztn7JkHB7sDf+d8w2Q2kGv8vsWiBEoBE2Kqr:Y1sEWDy8wz2pv8vyqe9Kc
                                                                                                                                                                                                          MD5:61D4DD4738FFFE6B2D27BAD5B95A5B65
                                                                                                                                                                                                          SHA1:643C670B910F4B2CFD638662F28539193DB76935
                                                                                                                                                                                                          SHA-256:AC1270D29D5B4FD48960DBB7227A85DFD192B43B63D0A1FD07DE629C9884E9F0
                                                                                                                                                                                                          SHA-512:BA3846812721E87FF29DF107E644FF0E4D15C8E0C3739E97B5B1E37C58384F4245FEDDFBF174AC6FCD74398BB37CD2D01985E313D00B545C96CE06A064D2DA99
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/products/responsive-imagery/responsive-badges-compare/2017/product-design-collection-2017-badge-75x75.png
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........J..J..ALPH......cm...mc'..:.S...X..x.Y...3.Q)...q"b.`@.....o.90L.c..=.`.....A........7H.... {..}.Az?......b..u....!.tyuu}.DwL.....G-..T.qd.C...F....!j..p........"`.&....2.r..r.....VP8 .........*K.K.>.R.K...!.......l.....s.rLQ.wm..<.D_..8..w.p..J.nA......s..v+....[..I.Or.=...].V.;77N...O..0.h...V..+6..65.9....+..y ...9.E....R..*.........Pi.O.%C..<.!..Qc.`%...ogG;.c3.......!..I.b...\.......d...P.{..;l......)~.O.A.J"=.zM......._..B2.X....S......,M\...b.........D..ay..}*d.r@....r.........v..A.A....z...7.....~.p..4?.O.....4gAk.S.LOl....X...+.......p....Y1...l>.d9.c.+.M.B".....>.k.s)...T&....?.7)q.>2;4...8...i...~....x..YRzuoz.......GK...&F...g...^r:.......$....\.0..q...e6...........5.I.2.5....9T...@....?4.I_ef,.o >u.#'.\.......-..m..M.....K.q....a.|./.H.*.x.U.9hS.....{dd.:..P'dnV.<..,...=....T.SKH...Lu..^.$....)Q.R..g..."...EP...M..R.....Z..;...........0.@.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 43520, version 2.13172
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43520
                                                                                                                                                                                                          Entropy (8bit):7.995799165941856
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:JY7orHUXfVNB4WFlNBKPR11isl2pf4aiikkl3QN5bHmD8JfIt8oK:+owPj9FlNBoz1isl2ZhgNlmwJ8dK
                                                                                                                                                                                                          MD5:96A141A1F9D396075E8ED7C847B5954F
                                                                                                                                                                                                          SHA1:9C38CF40B7CA03D1EE49A155691B5EBDEF7A19E4
                                                                                                                                                                                                          SHA-256:07853CC064FBC48AB24259710A9E72BDFA71E4689FA932065CC472E5A1D59BA6
                                                                                                                                                                                                          SHA-512:BE342CA57CC3E312EAF46CCEE9FA602F42F5F4167F85AF1122C79C4EA682AE3370BA61EF6560FE04A8D52E9EA3EB15A013DEFF5BA71979A2A977C904DED60431
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.autodesk.com/ArtifaktElement/WOFF2/Artifakt%20Element%20Medium.woff2
                                                                                                                                                                                                          Preview:wOF2...............|......3t.....................v......v.`..J..B...........I.6.$..t..>.. ..s..d..1[...U...O..b.nR......qO..^.z.7...f..q{9q;..........W$......IK..MQe....dN.&...H.6eU.&I].0e..f?,:..-,N0[.W.P&.z.u.d../.o.........]k.....d~...s;..Yg[..wO*s...*....'4"H.V0.L_.1.8..e..pQ.j...5.mcJ..F.C......"..%....6pZ....1..Og....#....N......=[.d21Ugnb*xw..S.&s..@..^. A.$.zA.t....G..._.....B....~ ..B/..$.../z../..a..$].I...H*.l..K....;..C%a.......u......}.E....,e...5..&r..h.C..}....7...O..T.FQi`MA.a...pS.eT.6..*+..b]*PO....=k......e*2.....KB....lS0..1jX...3.0.l.@.B.L.s.b...;....E.=.+.k....-(..Cm.{p_.,+.t...v..........m..^..B..".....~m...G..y.q.qQ...]pA.qA.Q...]....?...)X...^...2.....)..E*..mZ.f,.n.y...?l7..ww......d.[$...d..\.7.....I..zj....-g.{.{.WI.,6.Xe..L.......r.D.a....".;. . ..C.........(......2...^..u.....8I..../-..AIc.9*0.....k5..bFc#N#...7....Sjj~..8...O,L.e.`@vJP=.+x..R.....;w..3...._n..6.....W.y..8....-.*...J..}.5.R.z.....:<..JH........$.sfH
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 464x580, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):28178
                                                                                                                                                                                                          Entropy (8bit):7.95260161237633
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Yezl6NeVqxr+aq8Hb86BUhFmEG+HQhIRzXtr:Y6QNeVCr3hbjU2/OPr
                                                                                                                                                                                                          MD5:73E6E2205D5C6DC4CADB27DBB1A00E7F
                                                                                                                                                                                                          SHA1:4E8CB99B917D47D88A3AC6B8243939A9720E31E5
                                                                                                                                                                                                          SHA-256:E97867F6DEF5FE8E9E792CDAB1B5643D21C17DC6EEA180A27BE4B5A326012BE2
                                                                                                                                                                                                          SHA-512:1AB12FD3DB1E87F2BA4C374D97399756B8DCDDA091CBF6AA26C1E218E19ADF31F81ABA4A4581594DADE68BA681874DDC5D4050E3D7E71FD1E50DD85861EABF59
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e" xmpMM:DocumentID="xmp.did:D9FDB1F3145B11EEBF5598F3F6BD048B" xmpMM:InstanceID="xmp.iid:D9FDB1F2145B11EEBF5598F3F6BD048B" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1c984352-8032-4b01-ad04-507dca82a9c7" stRef:documentID="xmp.did:68c9959b-1bd6-443d-9754-e28aed1cc80e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:kn:k
                                                                                                                                                                                                          MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                          SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                          SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                          SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(OA)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (451)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):116357
                                                                                                                                                                                                          Entropy (8bit):5.083196200000286
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:dkYnLK4p9vSMf6wPnt5V9rC0C8FZ4bR4i2bJem:d64p/64tpU8Y14vb
                                                                                                                                                                                                          MD5:0D051BF3574B4CA74782BCE9288F743D
                                                                                                                                                                                                          SHA1:7F1931E73DA36747E0C497A01F596B3BCE04F04F
                                                                                                                                                                                                          SHA-256:AA6542D1EDC293745AF2361A83F2585EE6A9433E3685CC5B3F8BFE9BEF202085
                                                                                                                                                                                                          SHA-512:71BA38269B85D6A31C0AFEBF10312C36F7849B3A6E9FBE7573EACC4B75D10B0511476CAF9363A35C15124EE524BB52B7BCC0F5C2A47BE6A9566ECDFF7A6EB027
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/web-styles/rosetta/app.css
                                                                                                                                                                                                          Preview:/*.Use map.get() to reference the values below..*/./* values*/./* button values - tbc */./* widths */./* buttons */./* legacy Artifakt font */./* Generic "Artifakt" definitions.. */.@font-face {. font-family: 'Artifakt';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url("https://fonts.autodesk.com/ArtifaktElement/EOT/Artifakt%20Element%20Light.eot");. src: url("https://fonts.autodesk.com/ArtifaktElement/EOT/Artifakt%20Element%20Light.eot?#iefix") format("embedded-opentype"), url("https://fonts.autodesk.com/ArtifaktElement/WOFF2/Artifakt%20Element%20Light.woff2") format("woff2"), url("https://fonts.autodesk.com/ArtifaktElement/WOFF/Artifakt%20Element%20Light.woff") format("woff"), url("https://fonts.autodesk.com/ArtifaktElement/TTF/Artifakt%20Element%20Light.ttf") format("truetype"); }..@font-face {. font-family: 'Artifakt';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("https://fonts.autodesk.com/ArtifaktElement/EOT/Artifakt%20E
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):75950
                                                                                                                                                                                                          Entropy (8bit):5.28810289058886
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:XuzXOluti518V1jmwPec5fh3hHO4HzPmLfP9ZjXrirzlVOORodj8mGzXOdsZ18VB:+jOotExiLO/7rOzjOEodImGjO8nu
                                                                                                                                                                                                          MD5:4686179742B30AC8BF08444D0D732286
                                                                                                                                                                                                          SHA1:74B58D9C688FC442AD77D589C721E4BEE60169B0
                                                                                                                                                                                                          SHA-256:F2061B1660CD10841482874767BDD27945AABC7CE7DB7EE2AA9CC4A1B3F1A256
                                                                                                                                                                                                          SHA-512:02E02D522294B11CBC2A0CBBCBF94C1D94F3A3CADDE59F6D40D6618692684972AC1F425095FD21B0A1A753D8D7893191E212E04BFB8C339E1985283BE524340C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! For license information please see 89cf4fe2b3edf5bd80bf.worker.js.LICENSE.txt */.!function(){var t={4552:function(t,r,e){"use strict";e(226),e(2752),e(6909),e(9904),e(6473),e(5293),e(1460),e(2291),e(5820),e(5656),e(1796),e(5598),e(804),e(6411),e(5313),e(6518),e(4193),e(5523),e(914),e(6793),e(1078),e(3068);var n=e(4836),o=e(8698);r.F=void 0;var i=n(e(8416)),u=n(e(7156)),c=n(e(8101)),s=n(e(392));function a(){a=function(){return t};var t={},r=Object.prototype,e=r.hasOwnProperty,n=Object.defineProperty||function(t,r,e){t[r]=e.value},i="function"==typeof Symbol?Symbol:{},u=i.iterator||"@@iterator",c=i.asyncIterator||"@@asyncIterator",s=i.toStringTag||"@@toStringTag";function f(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{f({},"")}catch(L){f=function(t,r,e){return t[r]=e}}function p(t,r,e,o){var i=r&&r.prototype instanceof y?r:y,u=Object.create(i.prototype),c=new T(o||[]);return n(u,"_invoke",{value:S(t,e,c)}),u}function l(t,r,e){t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (674)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):93417
                                                                                                                                                                                                          Entropy (8bit):5.406355827664517
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:3ZBAlYUfS+DqjCRLemvFI8yEOlfOujXJ1w22Sm1pBdcZdODOIgcX:/AggqjAKmv2lBlXc2DMcZdOPhX
                                                                                                                                                                                                          MD5:71CE2A7E40B107C3AA44AA21BB7D0422
                                                                                                                                                                                                          SHA1:6EB3A4A6C1525A76E58731C2597D63D93F7D43FC
                                                                                                                                                                                                          SHA-256:B439A92106C0A1D1D09E702CEDB113A48C08F95782C70A92D027C1BB7816DF34
                                                                                                                                                                                                          SHA-512:E4DFABB856FEC673EF4D3100EF8BD60718948758DBECB2DD4D7DECE19A83709AB411056CC929E36569116E1D1596F955C72E07D1CC961DD1DB86F74ED8DFD996
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:window.CQ_Analytics||(window.CQ_Analytics={});CQ_Analytics.Operator=function(){return function(){}}();CQ_Analytics.Operator.IS="is";CQ_Analytics.Operator.EQUALS="equals";CQ_Analytics.Operator.NOT_EQUAL="notequal";CQ_Analytics.Operator.GREATER="greater";CQ_Analytics.Operator.GREATER_OR_EQUAL="greaterorequal";CQ_Analytics.Operator.OLDER="older";CQ_Analytics.Operator.OLDER_OR_EQUAL="olderorequal";CQ_Analytics.Operator.LESS="less";CQ_Analytics.Operator.LESS_OR_EQUAL="lessorequal";.CQ_Analytics.Operator.YOUNGER="younger";CQ_Analytics.Operator.YOUNGER_OR_EQUAL="youngerorequal";CQ_Analytics.Operator.CONTAINS="contains";CQ_Analytics.Operator.BEGINS_WITH="beginswith";CQ_Analytics.Operator.EXISTS="exists";CQ_Analytics.Operator.DOES_NOT_EXIST="doesnotexist";CQ_Analytics.Operator.formatIP=function(a){var b=String(a).match(/^([0-9]+)\.([0-9]+)\.([0-9]+)\.([0-9]+)$/);if(b&&5===b.length){b.shift();for(a=[];b.length;)a.push(("00"+b.shift()).slice(-3));a=a.join(".")}return a};.CQ_Analytics.OperatorActi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1225)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8007
                                                                                                                                                                                                          Entropy (8bit):5.281255338233365
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:E174OjuMj2cEDfoN/2cixQDxl6xi3GgCpf6jfbuWjD/7GR:EZ4OuMjSDfoN/sx43/CmfbuWjD/U
                                                                                                                                                                                                          MD5:989693A1291F8EDEE6437C9F054F5D9F
                                                                                                                                                                                                          SHA1:FDC6EAB723D60C902627E3CAB891DA905D20BE06
                                                                                                                                                                                                          SHA-256:DB301CA17F42CDDF800A5A1C1D8EBDD4A7250C4A10F422C8DC4E1700F82C0388
                                                                                                                                                                                                          SHA-512:264E7E3F5DDBA4FF3B37E7184B5559B42EED6518BD1507AF974319A11332B7783994C0A19826FB5FC5969127F5D102518A80CC52278B0001D2B3840F2E946515
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3513 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagN
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4803), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4803
                                                                                                                                                                                                          Entropy (8bit):5.809363839422735
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUTyQquf:1DY0hf1bT47OIqWb1myQjf
                                                                                                                                                                                                          MD5:8B964E281BD307C6718325F295BE76E7
                                                                                                                                                                                                          SHA1:475FB6CDDCFB17B81D858835AD5E37BD19F04F3D
                                                                                                                                                                                                          SHA-256:082A9498E00CFE72A2225A2D83C32B3F036531FF2D918BD62B5C5F73FA82E3B5
                                                                                                                                                                                                          SHA-512:4C2A4C0A8230C7FB10C20752B2FC762ED8136FE8844299EB05BAB630D0C71F0EA9AD89EEBE1D4D30751E4CE03844537C86109DD3BE54E90715D001099E75E60E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/967853806/?random=1724962504664&cv=11&fst=1724962504664&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2F&hn=www.googleadservices.com&frm=0&tiba=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (860)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1584
                                                                                                                                                                                                          Entropy (8bit):5.641351347338783
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:NO42R8x7O59vDYDlZUnujkSE6zGG9Mt6LI:/2RhnvDYDHoujkWit
                                                                                                                                                                                                          MD5:AAD26BDC406BAF9E821587E0C307AFCE
                                                                                                                                                                                                          SHA1:04AAA7BDE696E68AAD0A554251C345C129624419
                                                                                                                                                                                                          SHA-256:2E82B0E09CCA00B8DD91EE2D116348B16BE124866D417EDA343832E69550FECD
                                                                                                                                                                                                          SHA-512:2D7721F18332E8984FFD60E4F4DA6C9821BE22D42FD958EC4C37F9A6A017DE05DD0E1398DB6E98A8CD5EC3ABF5C45A97E0E994CEBC34F3D7850FEBEF4F6957FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://4334017.fls.doubleclick.net/activityi;dc_pre=CKXe4YqCm4gDFaliQQIdP_Em-A;src=4334017;type=counter;cat=autod0;ord=4956261699759;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=1516753962;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>..var date = new Date();.var days = ['Sun', 'Mon', 'Tues', 'Wed', 'Thurs', 'Fri', 'Sat'];..document.write('<img src="https://ad.doubleclick.net/ddm/activity/src=9646018;type=counter;cat=shefi00;u25=' + date.getFullYear() + ';u26=' + (date.getMonth() + 1) + ';u27=' + date.getDate() + ';u28=' + date.getHours() + ';u29=' + date.getMinutes() + ';u30=' + date.getSeconds() + ';u31=' + date.getDay() + ';u32=' + days[date.getDay()] + ';dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1?" width="1" height="1" alt=""/>');..</script><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775"/><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&pageType=&productCategory=&productGroup=&sku="/><img sr
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:HmSKL:GSy
                                                                                                                                                                                                          MD5:CF5A0014411C38ED18E2B834CD933BEB
                                                                                                                                                                                                          SHA1:99AB09B3AEA34401E86799C9203175288BA0C745
                                                                                                                                                                                                          SHA-256:85AB37BDDD32F8AD64B38E70ACFFCB968D676B7F5B9CBF764F286F0D23BF2A97
                                                                                                                                                                                                          SHA-512:7039794965416E9BA27BEBB0C63553B2AD163A5235A54A06ED0973D99DF4B6B34032D9419385AA32B20E6D05D1681FFAE6886B422B552B9340FF651E61E40F85
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmc27NFn6cgNxIFDdhExn8=?alt=proto
                                                                                                                                                                                                          Preview:CgkKBw3YRMZ/GgA=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2761)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):23793
                                                                                                                                                                                                          Entropy (8bit):5.073788334837167
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:mlNsImVVMlKMC3e9l6uDMwSQ3PADWHt19+:mlKVADzD9bYDE39+
                                                                                                                                                                                                          MD5:D66A865FBB9534C72E2BE34F0E591496
                                                                                                                                                                                                          SHA1:ED8F4744737779E05AAB266A470B1B990FC73A96
                                                                                                                                                                                                          SHA-256:B1D41A4238A19D326ABEB77B35F0FF33F0B5B521219F26A5CC94D839FD06EC65
                                                                                                                                                                                                          SHA-512:EAF38AF41A7FDA69319772535E8514FE6ED46689C3C3F0AA8CF8B2A6FFF2A87A3787FF4B638AE14A92018460ED163E0A0382334704F10FDA38893B46832D8222
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3542.js?utv=ut4.44.202408131405
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3542 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):271779
                                                                                                                                                                                                          Entropy (8bit):5.541274024134634
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:6vN5flfh6G9EEUgvYwO0J5D9fznM+LKV/4xaQjJb+umbTfsFVCBQzGd9qrxOf:0TJh6GizCRRfAnK4bTfsF4BQzGd9qrxy
                                                                                                                                                                                                          MD5:06315B8A15D4232BFFE628133FE5BC8E
                                                                                                                                                                                                          SHA1:7A2D62DDA3220EA1B0BFE040664FBABAB23B5BF0
                                                                                                                                                                                                          SHA-256:0323E9186AC083D3096A9F3354B5812FF4CCBD42C131A1C6495F2DD1A77DDDDE
                                                                                                                                                                                                          SHA-512:D613EF7EEEF1C77E321CB1F7B56419E74F774CEE41AD858E07B1BDA19F4750477C11C4A5FC04380DA133CDBFAD8C626F296C05B97A7AA12994277890B63FE930
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-967853806&l=dataLayer&cx=c
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-967853806","tag_id":15},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (54618)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):184562
                                                                                                                                                                                                          Entropy (8bit):5.6523120716132365
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:lj5A+r80W5Nm0nFU7L/yyzB2m7uCWLIeSaw+nvKMltGYnjSnkwh7:dDhaUnyyzB2m7uCWLIeSaw+nvKMltGYG
                                                                                                                                                                                                          MD5:BE4BCB39CFCE1C7F464D6796F6BB35EA
                                                                                                                                                                                                          SHA1:7E03A1FDCF06CBC265F873660E2BA42239052BF6
                                                                                                                                                                                                          SHA-256:2B83100300350A0F9D1CCC38504CB938F557452420AD52395D7CB12EF88ADAE2
                                                                                                                                                                                                          SHA-512:DBA115161C3EA11891ED5C2852F1A9EE343842FA0445A41BF1432B1260CDFF7AD46715F3E595601C80532FDB70A3515ABD42704E2AF49AEE55584A0CBD1DD25C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/javascript/actioniq/analytics112123.js
                                                                                                                                                                                                          Preview:(()=>{(()=>{var pr={2228:(U,k,o)=>{"use strict";o.d(k,{v4:()=>O});for(var w=256,g=[],S;w--;)g[w]=(w+256).toString(16).substring(1);function O(){var B=0,x,C="";if(!S||w+16>256){for(S=Array(B=256);B--;)S[B]=256*Math.random()|0;B=w=0}for(;B<16;B++)x=S[w+B],B==6?C+=g[x&15|64]:B==8?C+=g[x&63|128]:C+=g[x],B&1&&B>1&&B<11&&(C+="-");return w++,C}},1638:(U,k,o)=>{"use strict";o.r(k),o.d(k,{link:()=>O,form:()=>B});var w=o(194);function g(x){var C=x;return!!(C.ctrlKey||C.shiftKey||C.metaKey||C.button&&C.button==1)}function S(x,C){return!!(x.target==="_blank"&&C)}function O(x,C,s,l){var v=this,f=[];return x?(x instanceof Element?f=[x]:"toArray"in x?f=x.toArray():f=x,f.forEach(function(d){d.addEventListener("click",function(h){var A,E,P=C instanceof Function?C(d):C,_=s instanceof Function?s(d):s,a=d.getAttribute("href")||d.getAttributeNS("http://www.w3.org/1999/xlink","href")||d.getAttribute("xlink:href")||((A=d.getElementsByTagName("a")[0])===null||A===void 0?void 0:A.getAttribute("href")),u=(0,w.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15035)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):131391
                                                                                                                                                                                                          Entropy (8bit):5.440078869077028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:3R/1lMVdgF/YJ1SNMU/fxL8lHpp4TG0ZvCT722qPr9:3p1lMZ1KL8lHppCZvCTmPr9
                                                                                                                                                                                                          MD5:9432309B6552EA334C746CD292FC1703
                                                                                                                                                                                                          SHA1:B39046669AC2AD2BCF9BBDB17A8BB7E07332147D
                                                                                                                                                                                                          SHA-256:1997D034610CDC880A5F5C22C3152E37EED165949D64C162A3FCA21D82855A79
                                                                                                                                                                                                          SHA-512:055A6A55DE979635B54A4947FA41627E302A2C654969D6B4067D77087F40F1C649DA55AB38DCD0D61332F3E02B802D1C4FD3E6EBCCFAFA5E6A52F7B4D7171F8F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3429 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..var adsk_waf_s=s_gi("autodeskdevsite").adsk_waf_s.account="autodeskdevsite";adsk_waf_s.trackDownloadLinks=true;adsk_waf_s.trackExternalLinks=true;adsk_waf_s.trackInlineStats=false;adsk_waf_s.linkInternalFilters="123dapp.com,alipay.com,answers.arnoldrenderer.com,asnbank.nl,autocad360,autodesk,autodesk360.com,autodeskfusionconnect.com,autodeskfusionlifecycle,autodeskjournal.com,autodeskmayaformotiongraphics.com,autodeskmotiongraphicsandmore.com,autodeskplm360,autodeskuniversity,autodeskuniversity.smarteventscloud.com,avenues.info,budoucnostceskevyroby.cz,cadit.com.cn,ccavenue.com,cj.dotomi.com,cvent.com,digitalriver,drhadmin-cte-drx.drextenv.net,eraofconnection.de,findmyorder.com,gep.autodesk-services.com,homestyler.com,ideal.ing.nl,infrastructure-reimagined.com,knab.nl,liftforward.com,lineshapespace.com,makingstartshere.com,mayaformotiongraphics.com,motiongraphicsandmore.com,onet
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):121611
                                                                                                                                                                                                          Entropy (8bit):7.982227795363335
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:2ff6EiKpNmbLQgKBq8sr/0l3ZT1OQqop9P0O8vo:YAKpNa09sz07PFh
                                                                                                                                                                                                          MD5:DB691146F8AF93DFF7A180937E5AE689
                                                                                                                                                                                                          SHA1:1D1A038FCF14B2067167711128B5BBFD521D9B25
                                                                                                                                                                                                          SHA-256:9C4A47F59927BF3FC1BB20F1FC354AE2123D73D28F4D3050990B90DB34EC82FB
                                                                                                                                                                                                          SHA-512:28D2D6EEBD2B17DC60F4DE7CF177C5530668F9ADC2BC1B0A9320DA934904EB961969B631D7AB770D883A87466CF1AF3C32C2FEBB48E689AF1FC2E75292D0F63D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................................................................X...........................!1..AQa."q..#2....3BRr...$b..4S...%Ccs.....5...&6Dd..'ETt..................................=........................!.1A..Q"2Ba...#Rq.3.$4Sb..C....%5............?.....:c.t....N....6.@.....Y3..'.q:*.tf.t.+5.A.N.3.(..vYp....&e......Q......#g$...).*...h..xUd.i>..9g.t..;Jt..8...8.-.:b...6.q.......a....+..e..-#RF...Qv.}3GkT.b.TT..Z .$...,..8.Mj.9...x...,IN.....4.l..0^...l.={.........XSjr......Xf..{.....jZ...~4a..W....Ia.c.KG@v..Za..q...<U.....o..Y.:.....E...7.A..1O...>.`]K......o.W..-.-.~.....:....jO.S.q.9.,.6.m.K.f..kx...Z.9)*....X.k&a..V}if%?.{%h=:.$=sm...RV.4.qh..-.S`.9.h.v...Kke..Rs.T..L..9-f|J>\..p....K....vc*........x...0w.Ht...9........(..M...1.>.f.)...Cr..,....!:..V.[O.:..g....I.{2.....knq..SX...7......a..r.,f. .
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):75321
                                                                                                                                                                                                          Entropy (8bit):7.997043010114697
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:yyhGxnMHpsnHbknuy3KPUS4otBys+Xdi8Ci2bj:yyhGx+pwbCf3KP/6B2bj
                                                                                                                                                                                                          MD5:49994254C150A21E8005FB76319B919E
                                                                                                                                                                                                          SHA1:0CE1ABFB4B31F02BD04A3FE3CD930A38AD022157
                                                                                                                                                                                                          SHA-256:3F395DF4F5846999EBB36E017D5D17B8E246731CA47AC0A1633A36AAD3B243C4
                                                                                                                                                                                                          SHA-512:33FCE3933DE71FDED49442C0EEAC301F2916E6620CCCC084AEB10EB7EB9E5628017096235DAA6930B8766016D6BF5DE39EDBBF072CEDBB110F610DC4954EAD50
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy25/state-of-design-and-make/design-and-make-pdm-banner-1600x680.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................%+...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@........pixi............ipma.................%3mdat.....*q.O.....2........1@...}...j.G...{=.....*d..j.X....o..SA........).D.C............S......"%.a.....}.E.......... \..8...A...dh0.9.a...7..P.{.Y*y. ....r.5z.Ov..........T...2f...........f..BY.....J[.|.^..w......%...>R.-.*>.e..V.o.%:.rT=.$c....8..(..EKt....U..H.W.....Wm+..pS....?.....+...JwCD.+..kW......Q.......<..OQ.MW+..p|.}..O..2[..C..u.J..oH.8 .. iWJ.|~.p.r..6...c`.`.K....&4..1.vI.SI...ONk0.BP........U2.].....;....]..pK..|0..../..H........%m.o*.G..]..Z..".....9\.J.. .....r.6f.o.........k".,.I.tsgUy.@N..|.<Q.Y...2X...g.......THk'..=7T.-v.....W.......'_.m..D.]...?...sm.[..Hx..v".3B.p.@.f....2.<..#.Bg.$..C...Jw...B....@..C0./..F..3..r.)v]q`;.^.Y...z...a.FO..N.W.MBOz.R-./.q..C&.?UD..]j..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=7702&time=1724962553262&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts
                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35154)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):35203
                                                                                                                                                                                                          Entropy (8bit):5.29846033185879
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:6kENsrEBfB1fowL0oeAHte/QXFzO5AROHN9/wTXLTU3GrrJgdC:wNb/wnUlFzy0OHN9/wTs3Gr5
                                                                                                                                                                                                          MD5:E5270AB0D3174F8FEDBDC59326ADA029
                                                                                                                                                                                                          SHA1:C87AA47C631C5DBAE83A42F263CDD56470B7F28D
                                                                                                                                                                                                          SHA-256:BFCFDCFC0E3F51C04CBF8D93BBB46734FD0ED749AFF422152CE57DA82CC6B8EF
                                                                                                                                                                                                          SHA-512:8D00B013454D057D451D3C88E0A8B3730D575AEE24A405BC1EC457DC1BEBADC552658A347E1A13B350D0C2C473EB56E47CA353651B60789F7634400E69EFCBF8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/22043.d198dcf4.chunk.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[22043],{722043:function(e,t,n){n.r(t),n.d(t,{persistor:function(){return b},store:function(){return L}});var o,r,a,u,i=n(655404),c=n(1699),d=n(145752),l=n(424687),s=n(141734),p=n(487117),f=n(360386),g=n(255907),m=n(924580),h=n(654067),C=n(30909),S=n(327346),y=n(594617),w=n(997611),I=window.location.search,v=(0,y.O5)(I,["uhmParentDomain","product","language","pageTitle"]);o=(o=v.uhmParentDomain?w.uriQueryInUnQuotedAttr(decodeURIComponent(v.uhmParentDomain)):"".concat(window.location.protocol,"//").concat(window.location.host)).replace(/\/$/,""),r=v.product?w.uriQueryInUnQuotedAttr(decodeURIComponent(v.product)):"no_PLC",v.pageTitle&&(a=w.uriQueryInUnQuotedAttr(decodeURIComponent(v.pageTitle))),u=v.language?w.uriQueryInUnQuotedAttr(decodeURIComponent(v.language)):"no_LANG";var A="";["no_PLC","parentProduct"].includes(r)&&a&&(A="-".concat(a));var U="".concat(o,"-").concat(u),Z="exp_v"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 240x240, segment length 16, baseline, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):121567
                                                                                                                                                                                                          Entropy (8bit):7.967932477183439
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:i6nblG1Tm0HedagYLg7tyobussP0TGEfU7ReERS6:tlkmF7t3usw0TM9eERf
                                                                                                                                                                                                          MD5:6C96E9CE47F1A71632BDF5FC46DA7329
                                                                                                                                                                                                          SHA1:971C41E444421AB6F0E08D9EC2FA5197E613FBE5
                                                                                                                                                                                                          SHA-256:6E69C5F84B76B013EF1BADDD48360CE40590D146403C9CF12BFD0B6EC12A529B
                                                                                                                                                                                                          SHA-512:A6138A1E4CD8D99C0C5BD50003AE1720F5319D8662A4BEAAF6AC48BC3858C63C9EBC46AB09C3B84540402977C6A4093426F8B90B6B226A8CA2768E337589D529
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):27608
                                                                                                                                                                                                          Entropy (8bit):7.990139764397085
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:LpPBI/S5z1XUyxU6Tq+qlnvH24fJzlfUVXFpM:LhBp1EiHqpP2czxM1q
                                                                                                                                                                                                          MD5:07F506C459757CF9FF395A1A7EE9F23C
                                                                                                                                                                                                          SHA1:818BE5E6FCC7B972E949036EBF0AA41183F7054F
                                                                                                                                                                                                          SHA-256:8E721AE2D6A3A9E7D5B96CE236F1620A62DDCF4824D4B7A479F63237494829A6
                                                                                                                                                                                                          SHA-512:15071FFD68445C464A6D9CE7E683E140A613C788832E365DE674D9EE8372DC56510A3906A1779653B8DA5ADD88E7E4CDC5FBE1D1CD362F5785925F460640CCC6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/draftr/27990/bringing-millions-of-spectators-closer-thumb-464x500.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................j....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................j.mdat.....b9.6..h4 2.... ...A@.......SeU..$....b...bj....*..+.{g..-.....&..l......,.....t...E$7.e..|..]..........I../:c.e....m.X..]`.i*b...f#7s...6.>...7.0k.+D..-.;.m...0.3.]....D..........#V?$.,t.L.5...:-.H....`..,.............5.|s ....IJ.*t3*.......P+u...M..>a]..\j..=5..#Znst^.y.+...p.8P.d6.{.iG.E...(xA.a..^o.E.........}"P..|m'8.;....q.r.....[.4.=.f....u'G....s.p.t.ZsB.......P.....eo.......iL.....2o...IJ..U...J.Wl.Q.Pt.l.....@.O..Sv.q.I...2Q../.z....F.i..xi...6...'#.....o._..?..m .8.y.k...!...C..Lz..%.X0i.a.S.`p..\.%....2..J.....qH..J..l_/)r...C#....~..A.wG...8.=.'.....x.I.U...3j..|.,....|*A.2.K.<..\]...`....!.?...E....v..B.T......B.4...P...s....u.MJ#..l...^..b..S........[Z.<.W(.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (832), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):832
                                                                                                                                                                                                          Entropy (8bit):5.617080446297309
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHejXp+Eug2mnSaOJPZg43Sz6hvEBTiUMGT2IWaEuPUjPtJR:hMiRO9xMg8BZgCSz18G9PhkPtG7LI
                                                                                                                                                                                                          MD5:604028500A6AB7B89833F0433F2E45FA
                                                                                                                                                                                                          SHA1:E0DC3510C0C704C306A6D3F60E46FEAC990F1CDD
                                                                                                                                                                                                          SHA-256:8E9ED4F89E424E93079CCA1A5EB9E2B16A971DA328846F7EF4AB0FFB1E7D21CC
                                                                                                                                                                                                          SHA-512:2DFAF6E01693273C1872251BE5D55862EDFCC4A71C47DDB04D81C16FFF4294B85DE5F4E1E58FAA2AB5D936CC89F742601DDBF5C61BCE086AF3032ADCFB0415A9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://6038712.fls.doubleclick.net/activityi;dc_pre=CL7phYuCm4gDFVNxQQIdClAMfQ;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CL7phYuCm4gDFVNxQQIdClAMfQ;src=6038712;type=webhm0;cat=nacmpnpg;ord=3322660851914;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=adsk%3Aen%3Adesign-make;u13=desktop;u19=www.autodesk.com%2Fdesign-make;gdid=dYmQxMT;ps=1;pcor=283084794;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189891419za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make"/></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (618)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):976
                                                                                                                                                                                                          Entropy (8bit):5.439564771092735
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1WksMapLlKrocEmpmKJjzdQ4nV/ZeQaJjzqp:si2N1V4NxwZG18LLSE8BjzF8QOjzqwo
                                                                                                                                                                                                          MD5:AA8957B761EBA6DDC36CC4F2789C82A2
                                                                                                                                                                                                          SHA1:6180B4A1AA18E28F5FCBA6FD39D59B6918E27903
                                                                                                                                                                                                          SHA-256:28F6ECECA30C0E56C8F9409FB5A7B56CA340DB8AA0A41223065CE7AA99BB85FB
                                                                                                                                                                                                          SHA-512:5F24BCECD83ED6563A95C29A1E26CDC4DE348909A6F56621A1B18681E65B4069E8F09FF55E395FC0450BF88F16A4EA09E8D8CADDC192B6B8DB656B17FD2B89FA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://insight.adsrvr.org/track/up?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/design-make&td4=en-US&td5=adsk:en:design-make&td6=www.autodesk.com/design-make&td9=pageview&paapi=1
                                                                                                                                                                                                          Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expiration=1727554500&gdpr=0&gdpr_consent=","https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch","https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4836), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4836
                                                                                                                                                                                                          Entropy (8bit):5.813210271480098
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU375Qsu:1DY0hf1bT47OIqWb1+75fu
                                                                                                                                                                                                          MD5:1E8D95B255012DDAC37D54231B2B5F31
                                                                                                                                                                                                          SHA1:C628D229B6D5107B008621219704DE2814ECAEAF
                                                                                                                                                                                                          SHA-256:C18475A8DED6AE45165EDB2E8F36D977EDB60E6D4E44229BD55308764998062E
                                                                                                                                                                                                          SHA-512:B453C21FC93DB8977F8807F0E26446AC7561B7B31F24BF953DD2ED227F89D62DEA71E1F2127A934639D5CBD74AEBCDE2E90C206EEBFE8DA6A686A28B557DA51F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1014735949/?random=1724962554764&cv=11&fst=1724962554764&bg=ffffff&guid=ON&async=1&gtm=45be48r0v877414130za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):46748
                                                                                                                                                                                                          Entropy (8bit):7.994533227724973
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:X69mKFC+YSSs9aXtelPgc7M52pC9R8CYvL39j9CvVAnMKiGdnVrFOdkWUlMS2Uz2:X69v7LkXt6PxEREZUVxKiGdViZUlMS2b
                                                                                                                                                                                                          MD5:093A53B566B8E1793CC40909416A338A
                                                                                                                                                                                                          SHA1:B65941CA8B942CAA2F74FCBF21FF5BE67E5A390D
                                                                                                                                                                                                          SHA-256:F1202517010660C4231B214B2E3E9A273B1DBF96433B9E0CCA411974D10A7B62
                                                                                                                                                                                                          SHA-512:04C2D1FAF214FA4D194AA1E426FE24719385D2197AFD8C1C534F70AB1061C86B229A6370730CAB573EC81E432A1E421A68AA95503CDF5C8AA80DA9FA002AB4B5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/design-make/homepage-banner-1600x600.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@...X....pixi............ipma...................mdat.....jq.......2.... ...A@...>a.1....K>a..~6........m`<:..r\{Jq.Kl7M...K.rF5L.d5E&j|..,..S.Oq2o....(.P..,@.N.N........B.,..A.....&..2...I.Z.f....F.%.=|.V.l=}...C..R.Y.f..6...l.'.%...hN&..R.N...P.QQ..2N'.......k.j.....l....\......".^.;..?...t.N............[..rX.dG...T.X.2...03:6.....x.........;r..3....{.........@.eN......!Y,T..Z.K4$.A...9..woh.o...y....r......?0.s.. Bk.m.5.q...J.....~.>........T.P.%jb.......[L....G....Gk.....Z.7.....>Ac......\.....kQ.w.Er8.2..3..=.......1..]...X.5...m....../....`..C.Uo.5{.."....M..].vJS_M]..9.|.O...'.......}....;..Qr...2..9...#"sIi.x0...*c{.?..^......,N8~.}x.M..2...NC4(..0......Y...ok1...H...um..T...C. ...<.....0O..9.ttQ@Q.U....s...p....5...e..!..[c..r..I .
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (494)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8908
                                                                                                                                                                                                          Entropy (8bit):4.91559324777686
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:l/JCA0guTpqbqNED3ysR0gs9ElxCnl/P+p7ElNV+qcPLXkn+dK:lxAGdCw2/SLU4K
                                                                                                                                                                                                          MD5:6F7F93E1A3C9A976B3149ED9737224C8
                                                                                                                                                                                                          SHA1:2168DF0C5ECEBAA6D6A2A38E98F58EFEEFE4993E
                                                                                                                                                                                                          SHA-256:7BCCB32D4DF6FDCDDFE52026A7FD6929A06598D70696A7B1D28EA7D2F5C14414
                                                                                                                                                                                                          SHA-512:241CA1CE3DB94D94497778071FFAB0ABFDED76CAA3CD2ACFCF5930D7197F0CF05B42C529FD425C394CF9A9B3F2074D60ADA33433B453D26967AA07AA6DCC9428
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.com/content/dam/autodesk/privacy/wads.html
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=windows-1252">. <title>ADSK Web Analytics Foundation Cross-Domain Solution</title>.</head>..<body>.. see Alec Rothman for details -->..<div>.. <h2><u>Web Analytics Foundation</u></h2>. <h3><b>Analytics Domain Solution (WADS) ... DCOM based</b></h3>..<script>..function getCookie(t){try{for(var e=t+"=",n=document.cookie.split(";"),r=0;r<n.length;r++){for(var o=n[r];" "==o.charAt(0);)o=o.substring(1);if(-1!=o.indexOf(e)){var i=o.substring(e.length,o.length);return i.indexOf("%3A")>-1?decodeURIComponent(i):i}}return!1}catch(t){return!1}};.function setCookie(e,t,o){var i,n,s=document.location.host,a=s.indexOf(".autodesk.com")>-1?"COM":s.indexOf(".autodesk.net")>-1?"NET":"OTH";if("COM"===a)i=".autodesk.com";else if("NET"===a)i=".autodesk.net";else{if("OTH"!==a)return;i=document.location.host}if(o)if("number"==typeof o){var d=new Date;d.setTime(d.getTime()+24*o*60*60*1e3),n=";
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=7702&time=1724962492012&url=https%3A%2F%2Fwww.autodesk.com%2F
                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27135)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):27172
                                                                                                                                                                                                          Entropy (8bit):5.299653968156815
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:r5il06hRTkGhrAyQebtJF5/9uyr5/dgAbOisjnw3NAR5Dgu:MLpuwdgSOiGnw9AR5z
                                                                                                                                                                                                          MD5:5C9CD23D5F95FEF0ECA1F5FC0BD10501
                                                                                                                                                                                                          SHA1:8760F8F966382A8366C4F232330838CE7A9B6CEE
                                                                                                                                                                                                          SHA-256:12C0BC2E1FE9B3FC9AB55C285DA293A00AD474FA1E0C212F2F918F9C1464000D
                                                                                                                                                                                                          SHA-512:33E758A6C335F67AAB684B5F1F766A5B099E493BA21ABAD74DF96E990A5D94BDDB38F7BB68E72417954B5457065905EDA1EC447B1270F8D33EB519F30DED87EC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:var LUX=LUX||{};LUX.customerid="363755304";LUX["samplerate"]=33;LUX["pagegroups"]={"Autodesk - Account STG":["stg-manage.autodesk.com\/*"],"Autodesk - Account PROD":["manage.autodesk.com\/*"]};!function(){"use strict";function e(e){return Math.floor(e)}var t=Math.max,n=Math.round;function r(e){return t(0,e)}function i(e,t){return e-t}function a(){return Date.now?Date.now():+new Date}var o,s=a(),c=window.performance||{},u=c.timing||{activationStart:0,navigationStart:(null===(o=window.LUX)||void 0===o?void 0:o.ns)||s};function l(){return c.navigation&&void 0!==c.navigation.type?c.navigation.type:""}function f(){var t=d("navigation");if(t.length){var n=t[0],r={navigationStart:0,activationStart:0};for(var i in n)r[i]=n[i];return r}var a=l(),o={navigationStart:0,activationStart:0,startTime:0,type:2==a?"back_forward":1===a?"reload":"navigate"};for(var i in u)"number"==typeof u[i]&&"navigationStart"!==i&&(o[i]=e(u[i]-u.navigationStart));return o}function d(e){if("function"==typeof c.getEntrie
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):34204
                                                                                                                                                                                                          Entropy (8bit):7.99107872413786
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:hJu7BLw/NpaG/GZkwM8csaiKM5a8Q7ILaDdLtkQu5xzP+QZaZt/GWz:hSJcpaGgLM9saiKM5aaLapLtkN/zPlyp
                                                                                                                                                                                                          MD5:3446D31E81D61689BED46ABAD869DAAA
                                                                                                                                                                                                          SHA1:E7D94842F54810E5E864D15E1E5DFA59A6DA2E0A
                                                                                                                                                                                                          SHA-256:10F14DD68011597169C2D02794F7A3FBDBB1D721ADC82CCEAC155082AEB697B5
                                                                                                                                                                                                          SHA-512:76DC409EC24EA71120227B63420E3D47DF037E9807793FAED9E6BF22CA6D5406FA2F0ACA4C03A37D0AA6C8D151DF69FF549FA06E49E3FAC772656C164D825F29
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/draftr/27990/los-angeles-2028-hp-mobile-hero-banner-560x316-v2.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......0...;....pixi............ipma...................mdat.....f"....4..2........a@.n..h...a..<(._V.s'f}e...=kM<...xR.3..+.8qH<...|.0N.....q.D.N32...G...\......P7..,.4.E`.$..:.8!a...k.>6.y...{.....{.......s.[.Q-g.U..B.5 d......i..+..\......?........\..$.?.{.....,.2.K$....v.'....K`h%3..X...9.<.f..e..~......(.......^......L....@.v|f.f...}....&.24..h..%.M.....Tj..7l.[<...3`.z._LK.6x..{...w)b.i...)....i(..D.....p...P...}}P....v.| .".P......*'.D..DA.}.1..GeF...E.......o........C.2%j....r..E42.;]n}..x5.U..>.S..oh..$...X.JT1....>.Yl.............MYnm.......,V.;..@..X&k<.UZ*..8.Kh.9.#'X..fbi...}.Z@P^.}.w.=...p.i.1O.eM..:uO.VB~.c;6...Oc])SF...f9.I.s1A5..a.3.D.tm...,..............:R.{...a.........&...o..H.=...V..Z..nS..lf.........5.Lrp?B1..F.n.8.;.R..B.y....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4065)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4114
                                                                                                                                                                                                          Entropy (8bit):5.411776950021485
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:00RILZkUXNL64XfQWvT4qABZJUuSl1LcUT68yx8ZMyCdE6Pw3ebY3ZM/3x11iZTk:00REX/SUdTL1I4oYW3xu/8D
                                                                                                                                                                                                          MD5:5682B447990FAA447840E47342782551
                                                                                                                                                                                                          SHA1:2811D178F407C10BB30CF79C48B720E216330826
                                                                                                                                                                                                          SHA-256:B546D1CF9D82D424EDE10D45A212958622BF6EEA9F002F1CCC741E61D35E2920
                                                                                                                                                                                                          SHA-512:E32F3E64F89B80C2121B6773425B8F73019CC0D05B90F5871BB8B5C16F0F04F7881F2091764C2BA578342104FD4EE9C4EC0C9C97184FCF3B2C44DB9349B328C7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/66962.7703d66e.chunk.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[66962],{466962:function(e,n,t){t.r(n),t.d(n,{adobeAgentAvailableEvent:function(){return h},adobeAnalyticsModalities:function(){return r},appendAnalyticsParamsToLink:function(){return u},fireCallbackAnalytics:function(){return d},initAnalytics:function(){return c},setAdobeAnalyticsValue:function(){return s}});var a=t(213306),i=t(722043),l=t(885112),o=t(91093),c=function(){window.__analyticsChangeContext=window.__analyticsChangeContext||[]},s=function e(){var n=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"page_view",t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"",c=arguments.length>3&&void 0!==arguments[3]?arguments[3]:"",s=arguments.length>4&&void 0!==arguments[4]?arguments[4]:"",u=arguments.length>5&&void 0!==arguments[5]?arguments[5]:"waf - uhm",r=arguments.length>6&&void 0!==arguments[6]?arguments[
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12159
                                                                                                                                                                                                          Entropy (8bit):5.141502680793552
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:YRFnNojImVVMyK3TXXUcgbRmYa0+GHjreJo3UjNmT5Qad9FMjnAuXBu4XI5BallO:Y3NsImVVMyKDJgFAkrAo3UWZC8jf
                                                                                                                                                                                                          MD5:AA37333A58AD789E08AE099FD9DE79B8
                                                                                                                                                                                                          SHA1:01B37DCA3D0806F93573A7E7E06487FA708FC2BE
                                                                                                                                                                                                          SHA-256:FC28FFBB2C29997C3624B6E4F2D6996F89E8CDA35F198C140AE93259601F91DB
                                                                                                                                                                                                          SHA-512:817AE90E6A5E159BA3CC4BBC81300203C7D9B678E35E146F14175709928EB87CB8A3A8A1BE99BCB771A57FE0BF7007AF27C8769F9F61958464B2DCEB8E3D58E3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3540 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24230
                                                                                                                                                                                                          Entropy (8bit):4.971798165147619
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:pxaU0eFLU4ei2c0x1Oxqfucb5URm6LAC8/ljlM0cK33t3DRb1bcbsbCtCsk257:pxN0Qsc7xGucbSLAljlrcK33t3I5k257
                                                                                                                                                                                                          MD5:643B6A58F35F8856F9BA2882D913DF5C
                                                                                                                                                                                                          SHA1:2EE710E78C4C4CE2FDBC55A7AD578B3CF7A80D85
                                                                                                                                                                                                          SHA-256:712F6B74F97773B13021C0F66E7E16E4E789ACA921126016F3319902BD458FF9
                                                                                                                                                                                                          SHA-512:11AFBB7AD0795934887AF8B0CF07E67F1BFE37FEA456D1B5B42ED17CEE9603A8175F1D024F8AA73090DBC45672460E8FBF6C36DA32E6140A5BCFB05F47178903
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://swc.autodesk.com/web-mfe/mfe-modal/standard/app.js
                                                                                                                                                                                                          Preview:/******/ (function() { // webpackBootstrap./******/ ."use strict";./******/ .var __webpack_modules__ = ({../***/ "./scripts/utils.js":./*!**************************!*\. !*** ./scripts/utils.js ***!. \**************************/./***/ (function(__unused_webpack_module, __webpack_exports__, __webpack_require__) {..__webpack_require__.r(__webpack_exports__);./* harmony export */ __webpack_require__.d(__webpack_exports__, {./* harmony export */ "default": function() { return /* binding */ Utils; }./* harmony export */ });./* harmony import */ var _babel_runtime_helpers_defineProperty__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! @babel/runtime/helpers/defineProperty */ "./node_modules/@babel/runtime/helpers/esm/defineProperty.js");..class Utils {}..(0,_babel_runtime_helpers_defineProperty__WEBPACK_IMPORTED_MODULE_0__["default"])(Utils, "debounce", (callback, delay) => {. let timeoutId = null;. return function () {. for (var _len = arguments.length, args = new Array(_len),
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19656
                                                                                                                                                                                                          Entropy (8bit):7.984595375892922
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:rt5FWID8Rql+mPx/n/97vTlPUBZi4Z69CgAowU3/RwMw0++kilW+Ugcvur7rC9Et:p5NDl/P1tM1gfwU3/kTe/XrCUw0
                                                                                                                                                                                                          MD5:A5234C04C67D8B98D00F352A7840422A
                                                                                                                                                                                                          SHA1:F4D02B24769C52C5D564E6D32F1057408198E646
                                                                                                                                                                                                          SHA-256:604B52C4A8D15B46613BC9531799299A93845F4AE6640A7AA8693FA50D6DA232
                                                                                                                                                                                                          SHA-512:F09B7A8AB04B4E1937CB063F2CC2B778C80D5945C239EE9BA04793E374990C0C5B0EEC323309AA0AB7BB906C68C464CE6B6E3260EFE537A78FA370CFCC460B09
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy24/pdm/pdm-innovation-automation-ai-manufacturing-thumb-464x580-v2.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................K....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........D....pixi............ipma.................K.mdat.....by.......2........q@.^.R.-H..cy.:BM...}.1E'..D.z...Q;f.SX.......E...$.F........8.R*e....s.|.....Z..~j..I7.7g.8XS....h..;X........Q...3.`..aQ;..O.^.........:6EDl.2.h.....F/.g.D.g..n..M+TC:..#t.-e.z...&bFV.b...b@).[.y.&..@..M....rlc.Gi@.;E..#j...h..d..N...#8..pt.qK...|9.r.e.h!{j.q.V5.D....v...F2..0.Y.dO.o.qv..a...F..`B..-@..%.G......X7........oq.B..{.>.]i.}N..U..;.jGg..;'..&.?N.............b...M...o=...,.P...E.R.)G...]R.P.8.{...B...=.#.q.(&...U....q.st.....Y......:.....}!...#4Q.K.1.....H2....qq..8>._.&3;.v..{.&|Dn..x.;.>.........C....W.....F...FN...<.t.%.r..m...i........~..... tI.........T..t.%..94B...q.S.Q..1....sK.Rdz.5.w.*{wh.........:....C..0..;.t.p'.W5.cN.>.GY"C...2.......|...g.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9896
                                                                                                                                                                                                          Entropy (8bit):5.487394929578588
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pIUoupNbxauPlEwJT0Gh6crHfb0lOZCTbKTPsGDzY037P2MuHRLl7s:vbxt7Rt9Tj0KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                          MD5:01865023EAF2035524D2C5FBF9A5294D
                                                                                                                                                                                                          SHA1:51EB27BF76870271E39D3343ED0ED0F781F4B9F1
                                                                                                                                                                                                          SHA-256:C2FDD46E25026914D7FD1C280E1D83DC537060A0811737576DB46A4DAAF69685
                                                                                                                                                                                                          SHA-512:EC5EDF3FBA3BB256D3B39EBD3B15BE9D0B745E572B4C087F57582B1B0451EBF7139638BE40D356D678403B3975C318E195548E9CE65A50177479EC85307D836C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"xAIg4q2Yee","zoneId":"ZN_b2b6Wn008pBGKWN"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (958)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5853
                                                                                                                                                                                                          Entropy (8bit):5.172295790337237
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:f8y5keqmqrN4jl607eKwGjA5JXwuWVrQphNhIIjOqqaDOz/8u7JQwEp8155bvj5r:f8qg4k5fhNhIIjOq0eO55bvj5ljDwvKR
                                                                                                                                                                                                          MD5:0949767E53E426864D32E7854A6D417F
                                                                                                                                                                                                          SHA1:CAB8BB4DDA28DD69FB5BF24995E63649AF13E45F
                                                                                                                                                                                                          SHA-256:A2EC15C032FE857D48FBF544A696F073F2C2FB6C6D17BEFF894DAFB70357CA24
                                                                                                                                                                                                          SHA-512:65CF91BFF2F84FEDBDA04777B799098B875C7826101CF17BFFD036ED29F681D33BB63092D50FD92ABB3AC4BD7A0FF7FC633C78FD259339D81DBD4FC306326925
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3424.js?utv=ut4.44.202402061527
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3424 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..if(!window.cj)window.cj={};try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.scriptrequested=false;u.map={"cj_enterprise_id":"enterpriseId","cj_action_id":"actionTrackerId","cj_tag_id":"tagId","currency_code":"order_currency","cj_product_id":"product_id","cj_oid":"order_id","cj_order_coupon_code":"order_coupon_code","cj_product_quantity":"product_quantity","cj_product_unit_price":"product_unit_price","cj_product_discount":"product_discount","cj_page_type":"pageType","user_menuOxygenId":"customer_id","purchaser_email_encrypt":"emailHash","total_local_cart_value":"order_subtotal"};u.extend=[function(a,b){try{if(1){try{if(location.pathname==="/").b["cj_page_type"]="homepage";else if(location.pathname.indexOf("/products")===0).b["cj_page_type"]="productDetail";else if(location.hostname.match(/checkout|store/g)).b["cj_page_type"]="cart";e
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2047)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2901
                                                                                                                                                                                                          Entropy (8bit):5.242749917956223
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:svxJFcCPrwbrJTXdqU/RNsJG7HW36Hg9vzEjdWVO4Yxxt2CjWMjc9sk/jYINKOT7:sZbxadX/M/vzNwtIruhcc3l7s
                                                                                                                                                                                                          MD5:49618E92BA7DF06E9E8AD2C51763CA43
                                                                                                                                                                                                          SHA1:8D5096EBC0DFC11A7D891BC3525AADF18A07BCC7
                                                                                                                                                                                                          SHA-256:C7122C8F8EDA59235EA335EF5B777BBA340CA5CA523E9E2CCDFFC23B1ABA5ECA
                                                                                                                                                                                                          SHA-512:8494F501313272A2788538C98E43866D497A867FC9AA46B17E406C837244FFE435896FEC83DF7E21510CE45224F9D73C01532F5CF3D25F6B9244E0DB84C9F050
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[7],{39:function(e,n,t){"use strict";t.r(n);var d=function(e,n){this.payload=n,this.type=e};t.d(n,"addPopunderEmbeddedDataHandler",(f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CIfy4YqCm4gDFald9ggdgAM6Pw;src=4205822;type=invmedia;cat=adska0;ord=8801458372918;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make;u9=en-US;u11=Design%20and%20Make%20with%20Autodesk;u13=desktop;u19=adsk%3Aen%3Adesign-make;gdid=dYmQxMT;ps=1;pcor=208266902;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14087)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):14136
                                                                                                                                                                                                          Entropy (8bit):5.289031230064601
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:IKHfR0WUDjGUnRP/NGkJtBveyyKIig9gjaxIm6VTHG:nHfqrnRDJveyyJig9gOKm6c
                                                                                                                                                                                                          MD5:0A898F6EDF2D77595F7378557DD8FB96
                                                                                                                                                                                                          SHA1:C538AC7767548E4499AAD30A1F35E2AA2A20EA11
                                                                                                                                                                                                          SHA-256:71D18AF9EE879A36717E1EA3367B669031E3F6B12CB0AA1373FD200D278C4E6A
                                                                                                                                                                                                          SHA-512:374950127BCF694AC5D63689EFC0998BE58AC8FB5C62AE962435BC8A025302470FE5BCBF69EBFA1B017DE8CFC219DB8813FD46FDB14A7A9F2727A0E4C6A07C9B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){let d=null,c=["debug","info","warn","error"],l=c.reduce((e,a,t)=>(e[a]=function(){var n="debug"===a?"log":a;if(d&&console&&"function"==typeof console[n]){var e=c.indexOf(d.toString().toLocaleLowerCase());if(!0===d||-1<e&&e<=t){for(var i=arguments.length,o=new Array(i),r=0;r<i;r++)o[r]=arguments[r];let[e,...t]=[...o];console[n](a.toUpperCase()+" - (TTD) "+e,...t)}}},e),{});function e(e){d=e}let s=null,o={},u={},p={},f={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function i(e,o){let r=g(e,o,s.triggerElements);let t=g(e,o,s.cssSelectors);u[o]=u[o]||[];p[o]=p[o]||[];f[o]=f[o]||[];for(var n of t)n&&n.tagName&&"INPUT"===n.tagName&&p[o].push(n);l.debug(`triggers ["${o}"] `,r);l.debug(`validInputs ["${o}"] `,t);r.forEach(e=>{u[o].push(e)});for(let n=0;n<r.length;n++){var a=function(){try{l.debug("Detect event: ",s.detectionEventType,"on element, ",r[n]);let e=Object.entries(p).map(e=>e[1]).flatMap(e=>e);for(var t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):177330
                                                                                                                                                                                                          Entropy (8bit):5.28270403153155
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:KP2JrJeJ2dHbOcArMRxs1Yf68+BohQnAyA:TBfSYflXb
                                                                                                                                                                                                          MD5:2DEB0EA01D79E54F2EECF1516A8B7100
                                                                                                                                                                                                          SHA1:20BEECE14C62A9A5A35FA14525140D009D26CE1F
                                                                                                                                                                                                          SHA-256:AC71BDADCC60ECF7EB1A46C3E361B717649218861E81CFD00D3B9F359F609E3C
                                                                                                                                                                                                          SHA-512:285CCBC589CA917FD3D311C5934C66737445951D5981853375B90EEA95A3DE2A15E517872159C235959C148DA9ADF3E11E9A11EE4977FFD5F24DD701721A99BE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fast.wistia.com/assets/external/captions.js
                                                                                                                                                                                                          Preview:/*! For license information please see captions.js.LICENSE.txt */.var __webpack_modules__={71:(t,e)=>{e.isBoolean=e.isFunction=e.isArray=e.isNonEmptyRecord=e.isRecord=e.isNumber=e.isEmptyString=e.isString=e.isNotNil=e.isNil=e.isUndefined=e.isNull=void 0;e.isNull=t=>null===t;e.isUndefined=t=>void 0===t;e.isNil=t=>(0,e.isNull)(t)||(0,e.isUndefined)(t);e.isNotNil=t=>!(0,e.isNil)(t);e.isString=t=>"string"==typeof t;e.isEmptyString=t=>(0,e.isString)(t)&&""===t;e.isNumber=t=>"number"==typeof t;e.isRecord=t=>(0,e.isNotNil)(t)&&"object"==typeof t&&!(t instanceof Array);e.isNonEmptyRecord=t=>(0,e.isRecord)(t)&&Object.keys(t).length>0;e.isArray=t=>(0,e.isNotNil)(t)&&"object"==typeof t&&t instanceof Array;e.isFunction=t=>(0,e.isNotNil)(t)&&"function"==typeof t;e.isBoolean=t=>(0,e.isNotNil)(t)&&"boolean"==typeof t},179:(t,e,n)=>{n.d(e,{default:()=>f});var i=n(2);function r(){return r=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (931)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):185015
                                                                                                                                                                                                          Entropy (8bit):5.466522141789226
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:VW+6H158JspsOkiPOgc4WnMTpJj/rjnL8n6i6Ss:SkJikBgc4WnMTpJj/rjn4nxs
                                                                                                                                                                                                          MD5:948D1186647B7BA73B9CC0A21D07D048
                                                                                                                                                                                                          SHA1:024FD9BC543269307F2AF52F35FCC6BF0B9EBC58
                                                                                                                                                                                                          SHA-256:E5048C4CB60709693B0C05336B1A6EB9D79451C2DCDD6180C7C88BC8003B153B
                                                                                                                                                                                                          SHA-512:96762B0B6823D376CE19D904458DED42261A5043DD0A8995E2E72C0209DF61BAE98889C5EB81FDFCF7C3B22E26341F5CF120883277CC21AA8278D9C165969644
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.window.ContextHubKernelConfig={debug:!1,initializationTimeout:2E3,stores:{tagcloud:{type:"contexthub.tagcloud",required:!0,config:{parseMeta:!0,metaName:"industry"}},segmentation:{type:"aem.segmentation",required:!0},surferinfo:{type:"contexthub.surferinfo",required:!0}}};.(function(l,u){"object"===typeof module&&"object"===typeof module.exports?module.exports=l.document?u(l,!0):function(p){if(!p.document)throw Error("jQuery requires a window with a document");return u(p)}:u(l)})("undefined"!==typeof window?window:this,function(l,u){function p(a,b,c){c=c||ha;var d,g=c.cre
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3556
                                                                                                                                                                                                          Entropy (8bit):5.2615692595734584
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:M1cnP4ReIZB/LMtnVxc3jGxckiQJUGU8Y8EwEaECpkClf8wBwXzWVRXB34NMUBr:M1cnP4gIZK7xK3GqhZ
                                                                                                                                                                                                          MD5:C59BF6D40BDD079C6C29E2A18E1EEC75
                                                                                                                                                                                                          SHA1:FB7D2BDA48CECBF1DFF2B58EA3CD98E14F40EB91
                                                                                                                                                                                                          SHA-256:9F208C0E595CAE49D611A94EE84A62ADA2FF922398ECF10D2E825CA67CBBD7B9
                                                                                                                                                                                                          SHA-512:99690182E8D5C5D930A8FFE6CD8FA4FF1C178051AE0FDD290CA5FFBD60CED07BA9173DE8368135D80466D9B9F0536CA908F1F50B78850942317603CDE5F6A453
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.3557.js?utv=ut4.44.202402061527
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3557 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x400, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):134017
                                                                                                                                                                                                          Entropy (8bit):7.962969595104153
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:Pv8TTpOJjTaI9Pggvg094/ygZ9MuEKgQct6N0osic6t0u:Pv8TV0ggIkc6kC6N0osic6t0u
                                                                                                                                                                                                          MD5:8D41F29E104C2E10E956B1725AB6E2DD
                                                                                                                                                                                                          SHA1:0BFA51478200F2979B7A55BA4CB961A0E95843BE
                                                                                                                                                                                                          SHA-256:0A28323A04E741CDD0C2DD9686217046B20B051F02668905A9A6AE31F92FC69C
                                                                                                                                                                                                          SHA-512:8603066C2737C3A77D7CC01428530D915775A9634ABCCC3F63DED27D2F0A79C5DBBCA4FCBA4A1C3EC0A378EBF00EFDE1B1BE1F795A292FCA55F8C2C73605BE23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......................................................................*................................................................*........@.."..........9.......................................................................?..............................=e...H.#L..c..&D..#L.*$...K.6..r<{.>.......2...^..9..[...:m.3..N.t....s.v.<...[y...L.......g.l..q.k..U....0w.S..~.._...8......).y..'....Q...[....G...7..o..$.;.Z,.z..S..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 788x444, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26694
                                                                                                                                                                                                          Entropy (8bit):7.93930336234022
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:3vkFMlKqJ5O22+Yg07BjvZaT+e2lCuPg6Zph:3vksKs5bYT7BjvRe2lPoch
                                                                                                                                                                                                          MD5:3D62DC6E4F8FB0229E01DC108C63B215
                                                                                                                                                                                                          SHA1:566AA526540CBB2055B331E83E13E5E02CFECC40
                                                                                                                                                                                                          SHA-256:E41B8A534854A24C736A24BC995F1639ED4A580EEE3AD0C25616BDB688CE42F9
                                                                                                                                                                                                          SHA-512:CF4631386F0513EF96CBC9F5DEAE998A85E45671B33D657712D7DB145B6D2715E91D626C183A71659314A42FCCB43ADCCA4CAB1854AFCAF70EEBDBE01DD52B73
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd............"..........7....................................................................b.....-...p..r...i.7{'..X..a.\...'.-KVTJ.J..~....Q....)m($..p.4.p.J..,.F...RU..H.tU.....a...w%.@.K.I. ..VEr..H....h.z...t.y...z:."...-qU..u.+"0@..............0...ZX.n......Fn...3...M...!jZ...).....A..W9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1214)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9233
                                                                                                                                                                                                          Entropy (8bit):5.215478567206031
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:6bcnP4gIZWMp8sv4shn0H3UBmkAfQdGET9FaHHI1yar4Uc+b51:6QP4BZWMp8sp9q3UGpETnf1hLbf
                                                                                                                                                                                                          MD5:6D6739E78B7C7190C7FF6CA318277A76
                                                                                                                                                                                                          SHA1:0BE2F94579950C96ABE23A8A552ADCF36C84F652
                                                                                                                                                                                                          SHA-256:ABD8C1525B7D323DD469E49AB3441A3795A53CAF92601B7760EDFF994203B9DE
                                                                                                                                                                                                          SHA-512:DE2FCE8D82496DDA745E0389F92BE23304AE24D23E02387A7DC09972A23BF71799264081E35F99A2F2F3A798C0F3D251BA0F983E029E5A1DB1466083F3DBE078
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.2660.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.2660 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechan
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):502
                                                                                                                                                                                                          Entropy (8bit):4.72236444130799
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YSxegiAHEAiMWzHJhYpgVJH5LcUwu4VJAeGe4+9pagKuJHiAfoqlY:YSBiAHTiMGHJhYpgJoJ1HogKuJiAQqC
                                                                                                                                                                                                          MD5:C62EDC42C43CD7F3279C42B430AFFFB5
                                                                                                                                                                                                          SHA1:4BAA404994EE1810CABDB744C6FF6E1B8673637D
                                                                                                                                                                                                          SHA-256:11B6DB798DE4A8F122C1E590CEA80E1673BD561CF7E099A88239B9F3236209C3
                                                                                                                                                                                                          SHA-512:17E4C25CA54EA8AD98308D6A479F00C66886007EB82A46C71FC9FF27D36CC9C862F66F7D1177A702E15B8A855B3DEEA4C23AB090F77C4310B6DA8B8A3FC51687
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://ipm-aem.autodesk.com/services/universal-header/content-services?country=US&language=en,en&dictionary=true&hasNewDomainSuffix=false"
                                                                                                                                                                                                          Preview:{"warnings":[],"errors":[],"dictionaries":{"en-US":{"suggestedLocation":"Suggested Location:","suggestedLocations":"Suggested Locations:","availableSites":"Available Sites:","glpVisitMessage":"Visit our {0} site to benefit from local promotions, products, and support.","signInMessage":"Please <0>sign in<\/0> again to reconnect.","signIn":"Sign in","errorMessage":"An error occurred.","back":"Back","signOut":"Sign out","glpStayMessage":"Stay on our {0} site","offeredInLocale":"Offered in English"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18826
                                                                                                                                                                                                          Entropy (8bit):4.6038361319412715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:hMAC/QcoYzYs7B18+kJHefTv0LC0/RNuHYdL0NgGvQESj0POwvfsg7sZqSilNS/m:hGB1kuuw
                                                                                                                                                                                                          MD5:48A811D53174282E4DBD95D42C739769
                                                                                                                                                                                                          SHA1:89AC2FB414DB3E7769BB3D02FC1C122DF89F3742
                                                                                                                                                                                                          SHA-256:0EA81DC0305DD30CC608A9C5954C49E6ECC2846400DCA1CCE274ACB2D7E2144D
                                                                                                                                                                                                          SHA-512:FA4812DBFB6627DEE9603C223B0BFF2D9314F0B5FCC5F6B0D2C9E5BDEEE5F5C5E720A1F4E73AD119A7562E869FC285EBF8756589297B292F6C102ED22F7B4A77
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://rs.fullstory.com/rec/integrations?OrgId=o-1RDR2C-na1&isInFrame=false&isNative=false
                                                                                                                                                                                                          Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }...window['_dlo_appender'] = 'fullstory';..window['_dlo_telemetryExporter'] = (function(FS) {...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39636)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):163905
                                                                                                                                                                                                          Entropy (8bit):4.939769929185566
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:HOSC+g2vmdxj47Zsqsnk6igyGJyBQsPs+ha:HOSC+g2vmdx07/snk6igyGJD
                                                                                                                                                                                                          MD5:F10B8D3E142F33DE34E57CC1793CA437
                                                                                                                                                                                                          SHA1:E34BA118B27B1C631349412EBA632F56D7495261
                                                                                                                                                                                                          SHA-256:3A8940069C2011D310F491E864616B99ED4149A168331B269D218BF30673A367
                                                                                                                                                                                                          SHA-512:89F1183CB41DF9E2B3A3BB0C44C39ACC67E56A87F601D27D951160C283521050C85E729D12BEA1F2AEE075B6A43A1F5C539CF9E20053F53DACEE1AC23D220A7B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/dotcom/clientlibs/clientlib-site.min.css
                                                                                                                                                                                                          Preview:.aem-AuthorLayer-Edit .text.is-edited[contenteditable=true],..aem-AuthorLayer-initial .text.is-edited[contenteditable=true],..rte-fullscreen-richtextContainer .rte-editor,..cq-dialog-content .cq-RichText-editable {. /* for the flex-burn-rate component in mfe-product-price */.}..aem-AuthorLayer-Edit .text.is-edited[contenteditable=true] product-price,..aem-AuthorLayer-initial .text.is-edited[contenteditable=true] product-price,..rte-fullscreen-richtextContainer .rte-editor product-price,..cq-dialog-content .cq-RichText-editable product-price {. display: inline-block;. background-color: rgba(0, 0, 0, 0.1);. border: 1px solid rgba(0, 209, 178, 0.1);. border-radius: 4px;. padding: 0 2px;.}..aem-AuthorLayer-Edit .text.is-edited[contenteditable=true] product-price::before,..aem-AuthorLayer-initial .text.is-edited[contenteditable=true] product-price::before,..rte-fullscreen-richtextContainer .rte-editor product-price::before,..cq-dialog-content .cq-RichText-editable product-price::befor
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19180
                                                                                                                                                                                                          Entropy (8bit):5.367287426173343
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:H3UcKa6FDitjYwnlXTJigyS4JSkjaLrbcS8uTnUTmkJ2wOX2:XUcKxFD08wljQgypV8HFN4N2wi2
                                                                                                                                                                                                          MD5:03540AC0F1EA39BE635E17B62C718DD5
                                                                                                                                                                                                          SHA1:D46F8FB98D1709619F4992D6F20475029400BE3D
                                                                                                                                                                                                          SHA-256:BE7310623D7E27FE816B6E1DFB554FCB41C6D0AFA47CEC0FC121ADEC34446C98
                                                                                                                                                                                                          SHA-512:5B01BA3F8B7D4C90B89DAB848F0950D2967AABECDB2F6288687A11A7B5BF76E3D1FAEFF2913D647A68B89D75F197FD4E5D06A3CDFEA334B85E6E6CD0ABC6E399
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(l,u){"object"===typeof exports&&"undefined"!==typeof module?module.exports=u():"function"===typeof define&&define.amd?define("underscore",u):(l="undefined"!==typeof globalThis?globalThis:l||self,function(){var O=l._,G=l._=u();G.noConflict=function(){l._=O;return G}}())})(this,function(){function l(a,b){b=null==b?a.length-1:+b;return function(){for(var c=Math.max(arguments.length-b,0),d=Array(c),e=0;e<c;e++)d[e]=arguments[e+b];switch(b){case 0:return a.call(this,d);case 1:return a.call(this,.arguments[0],d);case 2:return a.call(this,arguments[0],arguments[1],d)}c=Array(b+1);for(e=0;e<b;e++)c[e]=arguments[e];c[b]=d;return a.apply(this,c)}}function u(a){var b=typeof a;return"function"===b||"object"===b&&!!a}function O(a){return void 0===a}function G(a){return!0===a||!1===a||"[object Boolean]"===H.call(a)}function n(a){var b="[object "+a+"]";return function(a){return H.call(a)===b}}function yb(a){return null!=a&&p(a.getInt8)&&va(a.buffer)}function y(a,b){return null!=a&&zb.call(a
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3116
                                                                                                                                                                                                          Entropy (8bit):5.332188747849285
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:QbR1QEnN5ejImVB/MfG5JQJUGXM0pd//4P:QbFnNojImV+fG5J3G86//4P
                                                                                                                                                                                                          MD5:99DA76A3C9D3EE3C46AB6149E53DCE05
                                                                                                                                                                                                          SHA1:8FAD10FD0E83B14037371E282E6C1E24D8DECB0F
                                                                                                                                                                                                          SHA-256:C71E275F73F7C4E2877F60AD9398A2AF9CE296FE7193FD28D393090B473A9BC0
                                                                                                                                                                                                          SHA-512:27F90A78B572BA49F1910D110C2CBD92EED7704E2558790507DB44068C6E5C53607FA494BAFCDC2CB4D315863B875E3B6FC81F1E2ED787C08396028110AAB0E7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.1285 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):317284
                                                                                                                                                                                                          Entropy (8bit):5.5238267194355135
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:2/sPhIgObAgIzXOeZWZOZZZPZeZbZBZSZWZ/duNDF:sITOeZWZOZZZPZeZbZBZSZWZFCDF
                                                                                                                                                                                                          MD5:602E11F566971CFFD606BC804C37422E
                                                                                                                                                                                                          SHA1:08053EDDCFD8D9126AFB05756125D08B237D8065
                                                                                                                                                                                                          SHA-256:51ECFA438FC84FE4A14BB2BC1541556A78C8EEE3CA9589D95723244219194C71
                                                                                                                                                                                                          SHA-512:F333F560729B4CB2386C4E46F3170F73ADD1F2871B46F3616B2D2A67D88B7DC898BA3775BC469EA576FA0735B4991AC80E7DAA462F6C43E335C80468A53AAA4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[65354,47804],{637150:function(e,o,r){"use strict";r.r(o),r.d(o,{default:function(){return C},defaultProps:function(){return x}});var a=r(601413),t=r(72791),i=r(397406),n=r(852007),l=r.n(n),d=JSON.parse('{"V":{"primitives":{"borderRadii":{"none":"0","small":"2px","medium":"4px","large":"8px","round":"9999px"},"borderWidths":{"none":"0","medium":"1px","large":"2px"},"colors":{"primary":{"white":"#FFFFFF","black":"#000000"},"accent":{"clay":"#D74E26","plant":"#2BC275","iris":"#5F60FF","gold":"#FFC21A"},"detail":{"slate-dark":"#666666","slate-light":"#CCCCCC","transparent":"transparent"},"tint":{"clay-550":"#D95529","clay-600":"#C34922","plant-600":"#00A85D","iris-300":"#9B9CFD","iris-400":"#8080FF","iris-450":"#6C6DFF","iris-550":"#5C5DF9","iris-575":"#4444F8","iris-600":"#2C2C8C","slate-100":"#F9F9F9","slate-150":"#F2F2F2","slate-200":"#DEDEDE","slate-400":"#BFBFBF","slate-600":"#333333","slate-6
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):455
                                                                                                                                                                                                          Entropy (8bit):4.89146110427613
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YWyrW/kFe92pHVPbUk/c4vwNSeLi7WN2zvXpd:YgssWHVPxvwxeOGXpd
                                                                                                                                                                                                          MD5:BA1D38A7A1CAF8DE7B95DE59526AEF34
                                                                                                                                                                                                          SHA1:44464B5B10401B05D5A38966B28C5A1471CAD9A0
                                                                                                                                                                                                          SHA-256:81B2BFBCD0E4B8E0BB0253EDA3D300BAA857EDF96534A465CC94A0CD7F803DAB
                                                                                                                                                                                                          SHA-512:91E65CCFDF10DA3031F19C858D54F1AA3AC620DA5AF97A48F6389A76D84F2041B886D0CEBA978ED5D40B776053E1267EAA9B50A19C04DB1FE8DB6FB633F5B988
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://api.digital-help-prd.autodesk.com/services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&plc=generic&locale=en_US&pageTitle=products
                                                                                                                                                                                                          Preview:{"statusCode":200,"results":{"utmSource":"estore-uhm","origin":"Corporate Website","showLangFallbackMsg":false,"appTier":"prd","language":"en_US","country":"US","product":"generic","pageTitle":"All products page","workflowJson":"https://api.digital-help-prd.autodesk.com/static/uhm-workflows/current/workflows/en_US_generic.json","delay":1000,"withRetry":true,"loadOnDocument":"complete","initializeLdKey":"dynamic","loadModernUA":true,"useCFPAuth":true}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11540)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):327277
                                                                                                                                                                                                          Entropy (8bit):5.594326472139097
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:nW3HOQeQp7qy3+t51QygHQ5WzIETa5BIRWUI39Qv6Qf0Q4a3tUGqcOGGLsX:W3HOQeSygHQ56Ta5XQ3tUGqcOGGi
                                                                                                                                                                                                          MD5:414E9A553B523E98FF0EBD76AFD149B1
                                                                                                                                                                                                          SHA1:30F09CF16D3F0770CBBCD22073F6F78E0C559371
                                                                                                                                                                                                          SHA-256:FE53EBBBF1B852C8A76072C73CD7A817FF688394E7F5C55CD272EE44B0D7C223
                                                                                                                                                                                                          SHA-512:73583B75D845AD11396335EFA4CF1183257D102DC8AF4047DB980B4F01E8611C2453BFD5DC09CD16E88999BA9AE3D14A54D52CB37D1115F12250F33B0EC002CB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9014)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9059
                                                                                                                                                                                                          Entropy (8bit):5.2170975838108555
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:0IlTejdZtpx0XeH3D+NGeQE4ezrnNmTdc4j9Gd9GycJAgWqMWScek4kKG4kKBcn5:0IGdX0XeHeQNezwGM2MwYnKCStbNsoC
                                                                                                                                                                                                          MD5:B82EF96872F71BAB4A3F466F1464CAD3
                                                                                                                                                                                                          SHA1:E03D134D71F49E51B3F664ABE197D5426B11E0B0
                                                                                                                                                                                                          SHA-256:30D17D393C89396A0E89F73A3ABA2C2D8065B5B9DA95529F6470246CD4A3FE8C
                                                                                                                                                                                                          SHA-512:ABE6C90133A05797009D156BB716C864F7972DD3D69A9F5F6CAFB2919ACFB97B88CD7A7602126E0AB0DF8ED2E0FDB96C7B403E00C4C7DD64636224391A317A32
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/css/main.94ce0cb5.css
                                                                                                                                                                                                          Preview:/*! normalize.css v8.0.0 | MIT License | github.com/necolas/normalize.css */html{-webkit-text-size-adjust:100%;line-height:1.15}body{margin:0}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):522
                                                                                                                                                                                                          Entropy (8bit):4.597688663752861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:BKfP+X2iczKna+pM6KO5XSnDyQiVn3ry+pM6K38O5XCD9VuofBkRCL6WHVeCOx:BgwQKFpMwsneJpMDB8D3uWOzj
                                                                                                                                                                                                          MD5:9C5E0D857177225C34384FD33D80AC32
                                                                                                                                                                                                          SHA1:54FB39381B0A8FEEFBAA082BB93BD974ED8B259E
                                                                                                                                                                                                          SHA-256:1B6FD175885A3EA59538A07121DE4AE9F30419C449D99E3999F078DE115259E3
                                                                                                                                                                                                          SHA-512:2BDD8743935474155247683CD5AA70E3CCEDB73F92C0D649D32928AFEC0AEE64864EE37622F8D402CDD7C6F314150BFECDA9075C4E9853934735252707F7AB82
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..window.usi_session_data = {.. ip:'8.46.123.33',.. country :'us'..}..usi_set_session_data = function() {.. if (typeof(usi_app) !== "undefined") {.. usi_app.session_data = window.usi_session_data;.. usi_cookies.set_json("usi_session_data", usi_app.session_data, 24*60*60);.. if (typeof(usi_app.session_data_callback) !== "undefined") {.. usi_app.session_data_callback();.. }.. } else {.. setTimeout(usi_set_session_data, 500);.. }..};..usi_set_session_data();..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                          Entropy (8bit):4.297151508884876
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YWMmqes2rJtZlCn:YWMm9sUJt6
                                                                                                                                                                                                          MD5:53D195B3BBCF600B45DCD53F18A34CD9
                                                                                                                                                                                                          SHA1:758F1D611AD7580CE65480E591C61D7B16DA4813
                                                                                                                                                                                                          SHA-256:5A42B05D765A83D5F86BFC95D1E3B1A584041E4E9021B753BA1EB30F8B45B971
                                                                                                                                                                                                          SHA-512:DD3E4F64E0788DF95D167B505756DD74A9D4CDAC88A363951177BB93CE3F9370351526C1CA8FFC120DD9C5136A4592AA1BDD05D64F16F7C49262BBFE436109C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"site_domain":"arlid:813127","rate_limited":true}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):291
                                                                                                                                                                                                          Entropy (8bit):4.935212451823683
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKEmc4sled6GMowRQaVPhEloVQ6mqZlluBC:trwdU/gKEMd/7iPEloVQ6hlluM
                                                                                                                                                                                                          MD5:01F0FD3623FFB9CBCBE4645EA66543F8
                                                                                                                                                                                                          SHA1:9524BC1940EA1C92693E274AFEE13C5C4683B1DB
                                                                                                                                                                                                          SHA-256:74E9E32304AA0A8FCC8C0BBC783D6D8AD0FA42A6C64279C00CCBBA950BDFE946
                                                                                                                                                                                                          SHA-512:C39A63CEC47234C7D6AD362E6DE388729AEBA60DDC96BF71F0CFAD54A06D2E9C8F3A524DEC3D89DB954CE0F2D62A055C8A856718670FBE41B2FB5E0C32068074
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="utility/caret-right">. <path id="stroke" d="M9.5 6L15.5 12L9.5 18" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>. </g>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (45780)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):97098
                                                                                                                                                                                                          Entropy (8bit):4.914702843361971
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:mEkvAqxOmisMFlL+OS5yGHMBuTu2XOZYM2zoqo0AFkEn2F2Mx+kWUFDzjWSc12v+:mdx8ozJwBEDuVGvpo
                                                                                                                                                                                                          MD5:7615F03513551800C87656E185D92F4A
                                                                                                                                                                                                          SHA1:129700EA131AA1DBF381B30C9B54B4777A52B964
                                                                                                                                                                                                          SHA-256:6CB59A9B60A7CCB2C893B03BE961A3300B97F969F49F6107300E43CED786D7EE
                                                                                                                                                                                                          SHA-512:4F7C7676D3DF726A61E99EEDFD04C96EA1743F06DED6F2DC46C59C226BD7145FB64273BD4BC965BCDB741057D4C3E7D56445035A2628F0412A8EFE2BE1ED7F96
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/dotcom/clientlibs/clientlib-rosetta.min.css
                                                                                                                                                                                                          Preview:@font-face{font-display:swap;font-family:ArtifaktLegend;font-style:normal;font-weight:800;src:local("Artifakt Legend Extra Bold"),local("ArtifaktLegend-ExtraBold"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktLegend/v1.0/WOFF2/Artifakt%20Legend%20Extra%20Bold.woff2) format("woff2"),local("Artifakt Legend Extra Bold"),local("ArtifaktLegend-ExtraBold"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktLegend/v1.0/WOFF/Artifakt%20Legend%20Extra%20Bold.woff) format("woff"),local("Artifakt Legend Extra Bold"),local("ArtifaktLegend-ExtraBold"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktLegend/v1.0/TTF/Artifakt%20Legend%20Extra%20Bold.ttf) format("truetype")}.cmp-contentfragment__element{display:-webkit-box;display:-ms-flexbox;display:flex}.cmp-contentfragment__element-title{font-weight:700;width:30%}.cmp-contentfragment__element-value{width:70%}body:not([data-author-mode]) .cmp-container.fixed-header{position:fixed;width:100%;z-index:100}body:not([data-author-mo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):447
                                                                                                                                                                                                          Entropy (8bit):4.900896217059521
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YWyrW/kFe92pHVPbUQvwNSeLi7WN2zvXpd:YgssWHVPrvwxeOGXpd
                                                                                                                                                                                                          MD5:596B3842676EE3CBA7C16D7AB4C4AC8F
                                                                                                                                                                                                          SHA1:2127F29F4BF5B77991E01BBF20325B1E906177E3
                                                                                                                                                                                                          SHA-256:3BE4A53811AC3EE7D63C51638D240E30B17034A768957CBD7A2C12B5B6E22436
                                                                                                                                                                                                          SHA-512:A9B9D21832840DA33DBBD2D42D452CA91E7CD879268E7C8692ECF405115515BE931BD4A589BCB86A1BEF0C377C83CD9EC4EAC301A43D370174AFE1EFB0126ED8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"statusCode":200,"results":{"utmSource":"estore-uhm","origin":"Corporate Website","showLangFallbackMsg":false,"appTier":"prd","language":"en_US","country":"US","product":"generic","pageTitle":"Home Page","workflowJson":"https://api.digital-help-prd.autodesk.com/static/uhm-workflows/current/workflows/en_US_generic.json","delay":1000,"withRetry":true,"loadOnDocument":"complete","initializeLdKey":"dynamic","loadModernUA":true,"useCFPAuth":true}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1204)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6102
                                                                                                                                                                                                          Entropy (8bit):5.3242004527484275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:IbR1QEnN5ejImVB/b1yuXDgvgHvxPvvgR5QJfTZl2SljYqN3l8wKthe1EL1qQ1EM:IbFnNojImVVMvIHpPHgR5QJdlDlsqN3M
                                                                                                                                                                                                          MD5:05B561F5B6DA1880D59D596DDFC42768
                                                                                                                                                                                                          SHA1:FD85374BE891E1F526DE88B273026B324B257EA9
                                                                                                                                                                                                          SHA-256:91B1DCA00B03F737A5051C693D189D91208E17086D62743C40EB5C57CF190271
                                                                                                                                                                                                          SHA-512:42976CA69532F6F2E94CD1504CC4F1C6A0D6447C924180E8F40C583E1B1EF618604989896E0894B0FA6F30619B5E77C7DE7ADEF79B7180A777565D07F5654AA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3584 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatech
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):76145
                                                                                                                                                                                                          Entropy (8bit):5.3165811939096805
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:4yNzOpKAiSHlkXRfuScNANA2Az+Mz4asRMdpm/7dSacfbtGds+HbZ/fBMZMqZM9N:4UzLS2VdcNANA2AzZDj+HbZ/fGOL4P4T
                                                                                                                                                                                                          MD5:47502B1149091A8F2EEB832A6A8CFCA0
                                                                                                                                                                                                          SHA1:33A09EA3992BE970CE91685D69501A6CE95CE5B5
                                                                                                                                                                                                          SHA-256:B29BC27DF31CBA581024B205C3FEED59C1E024073D87778294D73D1521270568
                                                                                                                                                                                                          SHA-512:B611C0418950076405AEFF7FDB225828D6716A028ED87CC59346F3CE803890B5B5A27D09EDF4AF2D579B9522D193E19B2742A525AF4A973AAF025CE89C811CB3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://siteintercept.qualtrics.com/dxjsmodule/12.3c8d04a9d54b94555d88.chunk.js?Q_CLIENTVERSION=2.12.0&Q_CLIENTTYPE=web&Q_BRANDID=www.autodesk.com
                                                                                                                                                                                                          Preview:./*@preserve.***Version 2.12.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.12.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5659)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):30533
                                                                                                                                                                                                          Entropy (8bit):5.188516288381789
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1vxfqnCiQ9xJEd1auBBzYY9KW8K5wnoQT5E:9QnwxW1jBBzY0KJK5wns
                                                                                                                                                                                                          MD5:539C4E36DC00EF5AC0F8401C372C5D9D
                                                                                                                                                                                                          SHA1:1EA1D8BEC8B2281181A7724C7067A4649F9FBAD0
                                                                                                                                                                                                          SHA-256:FFA2CDF23076FFF9FC6799C321589E6F94E392595E9FB1F12BB627FFB4942C57
                                                                                                                                                                                                          SHA-512:BC066F9E0799788B5AA73974E3A6FB72F717141E3AA909897AFF9AF9C09C0C27B38BA0E7CAFDEDA3BFB369602B1E2B146F384315540B6499D9BA69D7A3F1A249
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview://tealium universal tag - utag.3431 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..window.GoogleAnalyticsObject="ga"||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.GoogleAnalyticsObject].q=window[window.GoogleAnalyticsObject].q||[]).push(arguments);};try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-NZSJ72N6RX&gacid=1242120814.1724962493&gtm=45je48r0v9104883229za200&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=487745119
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1737
                                                                                                                                                                                                          Entropy (8bit):4.111631131121158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tYU/dEMZPrbxoJZ3r/7Ro4OItY///M+jtSl1/0md+Ez/iBsZDA7Xdwj0/VKq0ya:n/p8Ne49Y/c+pS7ZzG6A7/a
                                                                                                                                                                                                          MD5:A2CAB1FF6D781B57C2F6634562FFC8DB
                                                                                                                                                                                                          SHA1:536EA895E3DF8DCBE9AE2517D69A158F84881570
                                                                                                                                                                                                          SHA-256:0D78EAF3A28FECBBDE8DE693E1480C697B01B1EA47510A5D8528D48CAD75F1D6
                                                                                                                                                                                                          SHA-512:4FD938D84BE8AB4C8FD0BF2D09047A990D9EA51E64F4D9EF6B752CDC62F558A47F0DCB466012CF4FC0C15BFDCEF3ED64CF77D3DE1B10CCA54245078257B15F78
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none". xmlns="http://www.w3.org/2000/svg">. <g id="social/twitter-circle">. <path id="fill" d="M12 2C10.0222 2 8.08879 2.58649 6.4443 3.6853C4.79981 4.78412 3.51809 6.3459 2.76121 8.17316C2.00433 10.0004 1.8063 12.0111 2.19215 13.9509C2.578 15.8907 3.53041 17.6725 4.92894 19.0711C6.32746 20.4696 8.10929 21.422 10.0491 21.8078C11.9889 22.1937 13.9996 21.9957 15.8268 21.2388C17.6541 20.4819 19.2159 19.2002 20.3147 17.5557C21.4135 15.9112 22 13.9778 22 12C21.9989 9.34816 20.945 6.80524 19.0699 4.9301C17.1948 3.05497 14.6518 2.00106 12 2ZM17.42 9.8V10.12C17.42 13.44 14.88 17.28 10.26 17.28C8.89036 17.2799 7.54992 16.8841 6.4 16.14C6.6 16.16 6.8 16.18 7 16.18C8.13229 16.1837 9.23229 15.8029 10.12 15.1C9.59695 15.0913 9.08982 14.9187 8.67004 14.6065C8.25025 14.2944 7.93896 13.8584 7.78 13.36C7.93902 13.3832 8.09933 13.3966 8.26 13.4C8.48204 13.3943 8.70303 13.3675 8.92 13.32C8.35064 13.2071 7.83809 12.9001 7.46973 12.4515C7.1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (24718), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24718
                                                                                                                                                                                                          Entropy (8bit):5.552393700215554
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:w3lJ9yv7c/ZN3EFCuv7SaNgez1icMmpGQWxoA9PBrVMgdHADeGClmC5+xoFYO:w3lJ9yv7c/ZN3EFCuv7SaNgez1icMmpA
                                                                                                                                                                                                          MD5:3A145E3B93A2097744D94553E9EDF7AE
                                                                                                                                                                                                          SHA1:A815918D4D036815FE46AD67EBF4CE11610FFEAE
                                                                                                                                                                                                          SHA-256:A19C1498CB597576BFE17AB3FAE808A16ED6D6D3485DDFBB67D218097FF7905D
                                                                                                                                                                                                          SHA-512:D54928C5640E0EAED8C3B406217AF0AB9F886576B7E359D8E6A532CCD2D24CDA63449F72F1B3EBC8B69EBFAFFA33BDB051A50D32CF21203A957EC5188839A385
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4205822;type=invmedia;cat=adska0;ord=7620657302407;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2Fla28-games;u9=en-US;u11=Autodesk%20%20LA28%20Games%20%20Official%20Design%20%20Make%20Platform;u13=desktop;u19=adsk%3Aen%3Ala28-games;gdid=dYmQxMT;ps=1;pcor=509982859;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fla28-games?
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j6629893563","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j6629893563","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1scG6BSA!2saZjBAQ!3sAAptDV4vRACL"],"userBiddingSignals":[null,null,1724962561287996],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=170428837852\u0026cr_id=574304201713\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds_dv3=${RENDER_DATA_td.doubleclick.net_DV
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:kn:k
                                                                                                                                                                                                          MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                          SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                          SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                          SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:FL(OA)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9189)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):230530
                                                                                                                                                                                                          Entropy (8bit):5.4586211711709085
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:KfLeY587bP8c37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:KfLeY6nP8EH8N7QQGArHu5s713i
                                                                                                                                                                                                          MD5:03586B206454F04F971BB64EE4B30713
                                                                                                                                                                                                          SHA1:31281B6379A9286347FD1199D920193287DBE62B
                                                                                                                                                                                                          SHA-256:3BB1199D12AE09DEEDA4466322B863DE030594A83FB2166CA26D241B1A9020C1
                                                                                                                                                                                                          SHA-512:82A7EDD03A5085DA01C61D975D0AB67191CDEB72F0CCF14FCB1FD24687B1AD083578F39AB82C699FF28FB7401141C42D1E464A1418F84136137A07CBA05D404D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):761
                                                                                                                                                                                                          Entropy (8bit):5.159277631468576
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YD5NSvww4LR64Lx8EYlioFjS7SYijdV1bU39V1OFP1yQ:G5NboFe7jcV1INV1cP4Q
                                                                                                                                                                                                          MD5:E22C24B70A596CC1C6359A01F71EC5A6
                                                                                                                                                                                                          SHA1:37CCADE87630BBF22D9BD8BF883D697938B81B4F
                                                                                                                                                                                                          SHA-256:029A63133F3F01E43FFEC6DC5AD829080525D4B8A7B95F434DBE675A4CB358ED
                                                                                                                                                                                                          SHA-512:76CB06D08EAAC0C08922EA0C9A5B97D19660BFF20C1C984931804C5E6C07B075EB41C43C8BBA90CFEDE3D1CEC72BC3A294E143742FB150820D815CE99D7D9995
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:if (window.ContextHub && ContextHub.SegmentEngine) {.var S = ContextHub.SegmentEngine.Segment;.var SR = ContextHub.SegmentEngine.SegmentReference;.var P = ContextHub.SegmentEngine.Property;.var O = ContextHub.SegmentEngine.Operator;.var FR = ContextHub.SegmentEngine.ScriptReference;.var D = '/conf/autodesk/settings/wcm/segments/';..new S(["industryaec",D+"industryaec",0],new O('and',new FR("getMaxTags"),new O('equal',new P("tagcloud\/default\/aec\/.maxtag"),"1")));..new S(["industrymei",D+"industrymei",0],new O('and',new FR("getMaxTags"),new O('equal',new P("tagcloud\/default\/mei\/.maxtag"),"1")));..new S(["industrymfg",D+"industrymfg",0],new O('and',new FR("getMaxTags"),new O('equal.(auto detect)',new P("tagcloud\/default\/mfg\/.maxtag"),"1")));..}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57893)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):57942
                                                                                                                                                                                                          Entropy (8bit):5.386859151200725
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:RGSPlcCC3S+uNuSgBOId2LpWLy7lbHEAohzonlDPN2fjNcb/:RGfi+GuH4IlzmFEfQ
                                                                                                                                                                                                          MD5:9451A3C51CC0A31B7922C4FA277BBA4D
                                                                                                                                                                                                          SHA1:B1B6BFF089F370ABFAE8F0286C387A2F63F19600
                                                                                                                                                                                                          SHA-256:61E52D3044324F76692B7F08DE7513F2B51C11B50E519B8436A5F9E7381D1EAE
                                                                                                                                                                                                          SHA-512:63F83191A088426B7FAA708894AF22317B29C399FB4FB286E66990F7DE2A8D6F1DE747E502F4DCB30011BF56788E5ADB01116634C9321848D4B29D12FA622797
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://app.ua.autodesk.com/universal-assistant/current/static/js/22094.71bb74f1.chunk.js
                                                                                                                                                                                                          Preview:(self.webpackChunkdh_universal_assistant=self.webpackChunkdh_universal_assistant||[]).push([[22094],{962481:function(e,t,n){"use strict";n.d(t,{CE:function(){return a},Fo:function(){return o},_P:function(){return i},bw:function(){return r},vF:function(){return u}});var r="DEC",a="dec_pr",o="trials",i="checkout",u="one_conversation"},955259:function(e,t,n){"use strict";n.d(t,{Gw:function(){return i},J7:function(){return c},TC:function(){return a},f:function(){return l},fj:function(){return r},ns:function(){return o},rO:function(){return u},vW:function(){return s}});var r="trial_activation_v3",a="02_01_presales",o="onboarding_v1",i="ep_pilot",u="llm_support_v1",s="Legacy",c="llm_{product}_v1",l="07_24_unified_aa"},47863:function(e,t,n){"use strict";n.d(t,{N:function(){return r}});var r="6212977"},465357:function(e,t,n){"use strict";n.d(t,{Cd:function(){return c},IB:function(){return u},Iv:function(){return s},Ms:function(){return i},NL:function(){return r},Pn:function(){return d},Qi:func
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):244
                                                                                                                                                                                                          Entropy (8bit):5.244009021740475
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:yEi7AGMvTucIlVZNvQ/egRn7Walvc052RM00s1AV:yCGOwVZNzUKqvcAWMRs1a
                                                                                                                                                                                                          MD5:4CBDD3ED91F884D55EE4B4A4AB2322FF
                                                                                                                                                                                                          SHA1:53888C6081C84691FABA42A1EF42FE3ABE145E4C
                                                                                                                                                                                                          SHA-256:7E68CFFA9CBCCEEA7FD64CBCDDF1FA7BEC3B3ABD7BCC4E236F4F13622E1D8519
                                                                                                                                                                                                          SHA-512:F117A96BA772298D6809189CF19EDD5D644CD04B4B967E7AC63FA4A1321C80C89DDABC94EF6ED769CF4D5F40470A5A88E0BD715C9CB0EF2AC5CC2F04991D50F1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[{"key":"251b7899-f759-491e-a575-aabe3304e8d8","kind":"click","selector":".ua-fab-icon","urls":[{"kind":"regex","pattern":"https?:\\/\\/((www|www-pt)\\.)?([a-z0-9-]+\\.)*(autodesk|autodesk--adsfnwstg)(\\.[a-z0-9-]+)*\\.([a-z]{2,6})(\\/.*)?"}]}]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):761
                                                                                                                                                                                                          Entropy (8bit):5.159277631468576
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YD5NSvww4LR64Lx8EYlioFjS7SYijdV1bU39V1OFP1yQ:G5NboFe7jcV1INV1cP4Q
                                                                                                                                                                                                          MD5:E22C24B70A596CC1C6359A01F71EC5A6
                                                                                                                                                                                                          SHA1:37CCADE87630BBF22D9BD8BF883D697938B81B4F
                                                                                                                                                                                                          SHA-256:029A63133F3F01E43FFEC6DC5AD829080525D4B8A7B95F434DBE675A4CB358ED
                                                                                                                                                                                                          SHA-512:76CB06D08EAAC0C08922EA0C9A5B97D19660BFF20C1C984931804C5E6C07B075EB41C43C8BBA90CFEDE3D1CEC72BC3A294E143742FB150820D815CE99D7D9995
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/conf/autodesk/settings/wcm/segments.seg.js
                                                                                                                                                                                                          Preview:if (window.ContextHub && ContextHub.SegmentEngine) {.var S = ContextHub.SegmentEngine.Segment;.var SR = ContextHub.SegmentEngine.SegmentReference;.var P = ContextHub.SegmentEngine.Property;.var O = ContextHub.SegmentEngine.Operator;.var FR = ContextHub.SegmentEngine.ScriptReference;.var D = '/conf/autodesk/settings/wcm/segments/';..new S(["industryaec",D+"industryaec",0],new O('and',new FR("getMaxTags"),new O('equal',new P("tagcloud\/default\/aec\/.maxtag"),"1")));..new S(["industrymei",D+"industrymei",0],new O('and',new FR("getMaxTags"),new O('equal',new P("tagcloud\/default\/mei\/.maxtag"),"1")));..new S(["industrymfg",D+"industrymfg",0],new O('and',new FR("getMaxTags"),new O('equal.(auto detect)',new P("tagcloud\/default\/mfg\/.maxtag"),"1")));..}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-NZSJ72N6RX&gacid=1089661588.1724962553&gtm=45je48r0v9104883229za200&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1569862824
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4837), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4837
                                                                                                                                                                                                          Entropy (8bit):5.813075761086852
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUxyOQc+:1DY0hf1bT47OIqWb14yOY
                                                                                                                                                                                                          MD5:7661CA0E2313809094F2F66B963FEC66
                                                                                                                                                                                                          SHA1:47717DCD5E65EB4D8983DDFE30703B30AF39A5EC
                                                                                                                                                                                                          SHA-256:0244E728776A70D3B445ED6CD9C19B54DAFCEE01349E92F3829B6875CEA18985
                                                                                                                                                                                                          SHA-512:976E93EDB8EFEC546B4D03880FD4E626ABD7AF554899B94E407D40EE6D5B7978AF1BCC5470716A2937536D46F7D468588C225BAEE871E0443FE41DFBBD0A5C2E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/967853806/?random=1724962554559&cv=11&fst=1724962554559&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9181066050za200zb9104883229&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.autodesk.com%2Fproducts&hn=www.googleadservices.com&frm=0&tiba=Buy%20Autodesk%20Software%20%7C%20Get%20Prices%20%26%20Buy%20Online%20%7C%20Official%20Autodesk%20Store&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=2122250410.1724962502&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x680, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):87693
                                                                                                                                                                                                          Entropy (8bit):7.927404677376087
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:IxKJ6wiq/D+szWyOHqNCs5zlCbra/hLGe+4tO685lHhIdVY8buUvpPT:IxKJ6whLrK1HqNCOzlHDPtZ2Dgfbrvpb
                                                                                                                                                                                                          MD5:A154ED2694A98C91F61E7269B2614D94
                                                                                                                                                                                                          SHA1:E974D1F05985F46CA3B1D8EA7AF27D7776AD0F39
                                                                                                                                                                                                          SHA-256:94791427998E7D17784BB3C093CCA18C78FE1D650955988B73D5555494821F6D
                                                                                                                                                                                                          SHA-512:579DF8B3BD3C1417B62190D460D4C63FA85562A89AD8884AE6DC472805430762C694983364EA158F94B3BF9D9B064126E652E7D20AF3A5A34E51D0F0FD695EF5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm........@.."..........5.........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CNDtuKOCm4gDFdxa9ggdNHYHIw;src=4205822;type=invmedia;cat=adska0;ord=9373694914450;npa=0;auiddc=*;u7=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u9=en-US;u11=Buy%20Autodesk%20Software%20%20Get%20Prices%20%20Buy%20Online%20%20Official%20Autodesk%20Store;u13=desktop;u19=adsk%3Aen%3Aproducts;gdid=dYmQxMT;ps=1;pcor=1525094818;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3592
                                                                                                                                                                                                          Entropy (8bit):5.252406174272149
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:YrFtR1QEnN5ejImVB/b1ybGUGo4QJUbNzmojrYsXOTiRfr:Y3FnNojImVVMbGZ3bNzmojHOTidr
                                                                                                                                                                                                          MD5:7E1BE25C642859C7BDB003E0B0661510
                                                                                                                                                                                                          SHA1:B4F52C53DD2A353633991CB6D3A00EBB7B9C1DF7
                                                                                                                                                                                                          SHA-256:E684DAF4ADB15BC9E7C211BE3EE61B904B4CE39E55BD7171662A493D9CEAAD6D
                                                                                                                                                                                                          SHA-512:C6CDC0ABA05E8ECB7E7A1658390A8C0255C2EB441B44503169051F19E44178F653A86B143F61ED563821FDAB27B19CD6E556E2B06500B0354EEE742494203E0F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/autodesk/global-sites/prod/utag.2217.js?utv=ut4.44.202408281406
                                                                                                                                                                                                          Preview://tealium universal tag - utag.2217 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved..var _linkedin=_linkedin||{};var _linkedin_data_partner_id=_linkedin_data_partner_id||"";try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEv
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):108
                                                                                                                                                                                                          Entropy (8bit):4.788427952480398
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YxhAMWXjucPddRo9C2iCNNpAcANQDxPDzUQ9tY:YnhWXjTlUEPWAcANQtPDXtY
                                                                                                                                                                                                          MD5:DE0C4CEDD3F2D146C6C85A2F91979C82
                                                                                                                                                                                                          SHA1:6DE5772D97D7DE7751CF940C8C33CB23152A46DD
                                                                                                                                                                                                          SHA-256:BEF5201DAD0E00B48B14EF116AE3D6180F652D975B755FC965BCB9AD0040724E
                                                                                                                                                                                                          SHA-512:B73302CF7742C7475D500A3A360065C45D9F51BD32B164BC9C16DA0F0AAE431F06C368FF070866834B713539A2BBAA3D04C2CA974057233E07A4001934EAA0A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://match.adsrvr.org/track/rid?ttd_pid=ox6crsj&fmt=json
                                                                                                                                                                                                          Preview:{"TDID":"ba342ec4-93b7-4d06-8886-03a1e52cfe3d","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-07-29T20:15:00"}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):28029
                                                                                                                                                                                                          Entropy (8bit):7.99005146395459
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:384:rmrUniiTUNc34heqyVOZMtTm+4L8MtE+50lwpWFaIj2nhTUBAI4UU3SNuM1SArPF:K4niioKIkUhbL8cpmj6qBoMsClj
                                                                                                                                                                                                          MD5:E4A721FD8F1E4B1369958168FD01E30A
                                                                                                                                                                                                          SHA1:ED3BA7BC7BC696254C23FC49ACDDFABB18F81430
                                                                                                                                                                                                          SHA-256:69E251DA2644E2E2600D22CFA6210A35F95E9DDE9EB91F381A73ED6A1DF0BD77
                                                                                                                                                                                                          SHA-512:DE04E3F3E2410A45958B1E8761F9EC1E407BB62B54861370FDECDFFE9E3A75E164E2519949AF3FE9888B033D3626C6E1A4B6D6AC20ED5BC256DC0AD703447E8A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/Education/edu-all-products-banner-1304x350.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................lo...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........^....pixi............ipma.................lwmdat.....*(.u.....2.... ...A@.^.f`.H..cy.:BM...Z3.h...1..z..Q......?s...s'v~.~k..Ds.B.V!.!.S.........w.>..IM....<.....'.:V4.r.W..{!=..N.r.F..l..m?.E.A.+c?dR..5os....y..EL..&....B*.Z.-.0...u........W..`...I.......<.v......'..;.......t1e.y.q....7.............9..A.%.......(b....y.33..[.../.!.........Bk.2{1].Go.R.....S.R.y.................<.......=f...7Q...]....@...e..;.E..?..P .rU3.B9.x.......R.U....X:TuU...n......+...%.._V~,*p<..^&........xS..Lu....b.'.A{#.o?Bw`5.F0..?@..1.. ...k.x..7..v.!.K..o..Y@o.Ub|. .+.A.'........F..f|QYr....HL.Hr.y...r.F....zx...>...s..8t...L@..b....).._a.8...Ei..{*.$..u..&...o/......;..C..3.\{...>z-E.QX.n...j.+.;DcYW.......nv..D...h~s.].l.^.N..Y/'...j..2q-.h..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x680, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):92040
                                                                                                                                                                                                          Entropy (8bit):7.927238428721668
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:oPtHj57236W5y+z6maROh2hZPPchERgtfw2cru52xEJiAnem9Ta+u4vFkK:o1Hj5aTqxDCoU2iJiAnR9+IvR
                                                                                                                                                                                                          MD5:E010DBDA9DFEA2C51D08674CD0C8FAAE
                                                                                                                                                                                                          SHA1:2C9EE1D3267A0C92325DE83F716B1D1013E5B08F
                                                                                                                                                                                                          SHA-256:06FF0C3E70CAB89153994A404C2B54946FC5322D6C6929AB60F62C539B22B4E3
                                                                                                                                                                                                          SHA-512:CCF8FD51A773887601DC339E433D32E48C7888243BF3CB855DB2BB645F26BF5FA9D7B651534B6A6B4EA06E59D8211B509ECD6011A688B018B5CE92A963A5C9DE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................. .... %...%-))-969KKd............................................ .... %...%-))-969KKd........@.."..........6.........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (850)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1574
                                                                                                                                                                                                          Entropy (8bit):5.6150446153423195
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:hMiRO9mIGMAS14kC9x7xYwaFHdMEuQ2mCyQ2mWMnxTy+/9Y6zob8G9P0nPtGV:NO42R8x7O59vDYDXnoV6zogG9MtQ
                                                                                                                                                                                                          MD5:7241B74429D173017F6F26C357868FCF
                                                                                                                                                                                                          SHA1:D6A441E2F7799ECBFF5F9EB17B1040B23F46D676
                                                                                                                                                                                                          SHA-256:36799427EE4202F2470C4043C7B2ADE4A61A3E75466A5FD41513C95A4DD86633
                                                                                                                                                                                                          SHA-512:532071DFBD872C768758A476A856DD5378AA77246EDD7915DDBC3E4385B9D81DCFFF4A91377101F554EF92A27BBA4DF07FEF175748EC68AAF170B40AF93F8C9F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://4334017.fls.doubleclick.net/activityi;dc_pre=CIOQvqOCm4gDFcxvQQIdp9otUw;src=4334017;type=counter;cat=autod0;ord=1800018060085;npa=0;auiddc=2122250410.1724962502;u10=https%3A%2F%2Fwww.autodesk.com%2Fproducts;u14=;u16=logged%20out;gdid=dYmQxMT;ps=1;pcor=380540350;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9189045616za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2Fproducts?
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>..var date = new Date();.var days = ['Sun', 'Mon', 'Tues', 'Wed', 'Thurs', 'Fri', 'Sat'];..document.write('<img src="https://ad.doubleclick.net/ddm/activity/src=9646018;type=counter;cat=shefi00;u25=' + date.getFullYear() + ';u26=' + (date.getMonth() + 1) + ';u27=' + date.getDate() + ';u28=' + date.getHours() + ';u29=' + date.getMinutes() + ';u30=' + date.getSeconds() + ';u31=' + date.getDay() + ';u32=' + days[date.getDay()] + ';dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord=1?" width="1" height="1" alt=""/>');..</script><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775"/><img src="https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10025775&js=no&productName=&pageUrl=https%3A%2F%2Fwww.autodesk.com%2Fproducts&pageType=&productCategory=&productGroup=&sku="/><img src="
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):85669
                                                                                                                                                                                                          Entropy (8bit):7.9975523980436085
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:TIVBR5G3NO1eL10urLBTgtix4ItGrZH2Zc4L/YpVuE33YPuTCkSGPyj5qAN:T6BR5GdO1urLhx4RGc40fur4JSAw5qE
                                                                                                                                                                                                          MD5:BE46B59DEFE347E78FC52C494AE71988
                                                                                                                                                                                                          SHA1:F5C2F55C35ECC8995A474D2FF39A0D5E782B58DD
                                                                                                                                                                                                          SHA-256:B04CFDE1DF3F9EF4F0DD0FAB8DC89D04B20299DB864B145AF3951DCC8BBF752C
                                                                                                                                                                                                          SHA-512:C3A8E6CC1F0ED31F5126FD2B8A3C79EDDD1B063DC4502206B608EF53D2F63CB0167B03C47964FE8CEA47808CFD315950CD5A0177A6C50F0183E552C1981E13AB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/homepage/fy25/state-of-design-and-make/design-and-make-me-banner-1600x680.jpg
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................M....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@........pixi............ipma.................M.mdat.....*q.O.....2........!@...d........sxU....}.'S.....Re7....E.#.QwjW.=..=/..\\...x.h.ur>4...iJHh..y.u). .p..}G.*...%.cT....Am"...[..9Az......vU...k...V...!...v....-.6..@$.q.zM........w[...$J4.o.^^]s_....%...i]......H.....05....."...b..3..?#.l.....g...q...u}........Sn..&6h.....I-.fP...J..J....Y....9..r.v.J.....q..(..L......;.2)._.z(...W....Y..b.Z......"Xq.....?.<..)z/#.9..4..*.)..M............v......T...w...H....o.g.....H.j.....8..dJz./....hW.5.J..BI.hXBIo.hc..d)..L.'a...y.+R..d.{.>..g.'.&...T.T.X.o...dXa...L.<x2..."n.W?_.I..0O.D..iL..Q...jNu{.....@^..7.i....0...y..s.g)..Z@.o.....ff}V...r8.L..j.y.....O....!...H.8..R>.|...Um....G.9.......E...Q.w[...M...;&..xP..U^6......,...|%_.<....z...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2521
                                                                                                                                                                                                          Entropy (8bit):7.6239762884328615
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:rGo/jzpV1MPhtDpX/soeNfXPupJUQjnbo65qUJ1Jpacd4ECuWEvhco/gvtvDFf:rGgtAPhtDYpXWpOQjNqUfJpauWfAqo/6
                                                                                                                                                                                                          MD5:985ED50B4B686F56D8CB4E6D991AE7D2
                                                                                                                                                                                                          SHA1:247BFFECF04D33A1C00975B28FC17DFDCF3F994B
                                                                                                                                                                                                          SHA-256:C80C1743D97F93A6711E8064C40DCC11F552EB1ACE55E1B312F594750F3CD505
                                                                                                                                                                                                          SHA-512:84459F27733285CAC61CDA5B246EA788E699C1D2356889C75C1DA00EA146BA4DDF3E623EAA2D42190AE36FB5E237CFDC2A99EBC4F2B8C1B799B4DB3132F5A523
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://damassets.autodesk.net/content/dam/autodesk/www/universal-header/flyout/product-design-manufacturing-collection-uhblack-banner-lockup-364x40.png
                                                                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................$.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......l...(....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......l...(....pixi............ipma..........................iref........auxl.........%mdat.....!ms..2.....p..0....@.........s....U4.tf.....!...t'......... .....X.I...'.....@.8.....y.3.....(.....*#..;...M.>.>y..e.w....C..I|.`...".J....!..s......,.E4...Q....o...)b..>7.........hBD..pi.B......H..0v......Y.4?.m.....\...@^..p/...4.ps.....7..;i..u|.....8m6..x....h...3..;.......c.H.m.y...0f...b..n@..S^..(.j..[(...@....O..#.Z:.a.1[n..V.w......x'..,oy.L..........Dx..>.Y:#...o...g:..:....#.<.S..L.s.....&m.......I.X4D'...I..T...>...5m....0.c..%+D.w....h...T.6.t.1.u..G.,.*[..:!...a........5...o!...}.%.x..s.../w...Gjw.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):447
                                                                                                                                                                                                          Entropy (8bit):4.900896217059521
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YWyrW/kFe92pHVPbUQvwNSeLi7WN2zvXpd:YgssWHVPrvwxeOGXpd
                                                                                                                                                                                                          MD5:596B3842676EE3CBA7C16D7AB4C4AC8F
                                                                                                                                                                                                          SHA1:2127F29F4BF5B77991E01BBF20325B1E906177E3
                                                                                                                                                                                                          SHA-256:3BE4A53811AC3EE7D63C51638D240E30B17034A768957CBD7A2C12B5B6E22436
                                                                                                                                                                                                          SHA-512:A9B9D21832840DA33DBBD2D42D452CA91E7CD879268E7C8692ECF405115515BE931BD4A589BCB86A1BEF0C377C83CD9EC4EAC301A43D370174AFE1EFB0126ED8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://api.digital-help-prd.autodesk.com/services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&locale=en_US&plc=generic&pageTitle=home
                                                                                                                                                                                                          Preview:{"statusCode":200,"results":{"utmSource":"estore-uhm","origin":"Corporate Website","showLangFallbackMsg":false,"appTier":"prd","language":"en_US","country":"US","product":"generic","pageTitle":"Home Page","workflowJson":"https://api.digital-help-prd.autodesk.com/static/uhm-workflows/current/workflows/en_US_generic.json","delay":1000,"withRetry":true,"loadOnDocument":"complete","initializeLdKey":"dynamic","loadModernUA":true,"useCFPAuth":true}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):23398
                                                                                                                                                                                                          Entropy (8bit):5.311577766549704
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Y/jBRSBDZsBBRSBXjyBRSBRCqBRSBa2wd/RSB4xoBRSBqeSARSBGRkbBRSBP5eZo:usjsO2yKw/5eKhlUnicoC7Euf2IC
                                                                                                                                                                                                          MD5:5FFE0D99F17BE886BF4B6FD450B3796B
                                                                                                                                                                                                          SHA1:8232E2512E86D07239593EBA1E5C362BB98A78DC
                                                                                                                                                                                                          SHA-256:4147217C1F0566F1B411D148518A10B42D6282E4C2E562680D44D5E10AEF16CA
                                                                                                                                                                                                          SHA-512:CEEB5D5CCCB26EE6E0FA87AB52BF3E3D868B8282889EADD0D5FAFA4C583BBC282BD370AB76807E29C31D981DEFE056BCE262B247D259EABB9EF10EAA4E1F4F10
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.autodesk.com/content/promotions/data/en-US/promo.json
                                                                                                                                                                                                          Preview:{"messages":[{"pages":["/education/edu-software/fusion","/campaigns/education/fusion-360","/campaigns/education/fusion-360-education"],"campaignRank":"10","messageStart":"2023-01-08T17:00:00Z","legalHtml":"","campaignEnd":"2024-12-31T20:00:00Z","weight":"10","html":"<div class=\"ps-announcement-banner dhig-theme--dark\"><div class=\"page-container-wrapper\"><div class=\"page-container\"><div class=\"ps-announcement-banner__inner dhig-flex dhig-flex-row dhig-items-center dhig-py-4\"><div class=\"dhig-flex\"><svg class=\"MuiSvgIcon-root DhigSvgIcon DhigSvgIcon--size--large dhig-mr-2\"><use xlink:href=\"#dhig--icons--utility--cta-arrow-right\"><\/use><\/svg><\/div><div class=\"dhig-typography-body-copy-medium\"><p>CONTACT EDUCATION SUPPORT. Our team will help you with issues related to education license and accessing our free software for education. <a style=\"border: 0; text-decoration-color: #fff !important; text-decoration: underline !important; text-decoration-thickness: 1px !importan
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):488
                                                                                                                                                                                                          Entropy (8bit):4.841686487844174
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                          MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                          SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                          SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                          SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                          Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1761
                                                                                                                                                                                                          Entropy (8bit):5.372436957676884
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:aqAxrbKfyX7tg1vuOYKawbdqBtR2ktXucP/PvjRgTGVeJIOB:TAxv77e1vVwTRZ1CIOB
                                                                                                                                                                                                          MD5:5370019FD157D93202AC2D6F771F04B8
                                                                                                                                                                                                          SHA1:0D937CA4CC0109B448CEB4415DAD78803EB82E50
                                                                                                                                                                                                          SHA-256:6E169B288151686632747360AA33BB2780E1930EA036A6487934264E0AB2BE67
                                                                                                                                                                                                          SHA-512:F57FAB41C62EE912EE90C67312115873A0EC7488ABB73008B7C2CCDDF7BEB22DE6FC747D3A614E23007EEA0FB746467AC3AF1BE7853AF528F29F973486BDADE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-dc.autodesk.net/etc.clientlibs/v605.20240826.2151/cq/personalization/clientlib/personalization/integrations/commons.min.js
                                                                                                                                                                                                          Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(){CQ_Analytics.DataProvider=function(){function k(a){return a&&"string"==typeof a?(a=a.match(/\$\{([\w/]*)\}/ig))?a:[]:[]}var e=window.ContextHub,l=window.ClientContext,g=e||l,d=g;return{hasStore:function(a){return d===e?"undefined"!==ContextHub.getStore(a):"undefined"!==CQ_Analytics.CCM.stores[a]},getStores:function(){if(d===e){var a={},c=ContextHub.getAllStores();Object.keys(c).forEach(function(b,d){b=c[b];a[b.name]={};a[b.name].data=b.getTree()});return a}return CQ_Analytics.CCM.getStores()},.setItem:function(a,c,b){d===e?ContextHub.setItem("/store/"+a+"/"+c,b):CQ_Analytics.CCM.stores[a].setProperty(c,b)},getItem:function(a,c){return d===e?ContextHub.getItem("/store/"+a+"/"+c)||"":CQ_Analytics.CCM.stores[a].getProperty(c)},reset:function(a){d===e?ContextHub.getStore(a).reset():CQ_Analytics.CCM.stores[a].reset()},exists:function(){return d===e?ContextHub&&ContextHub.version:CQ_Analytics&&CQ_Analytics.ClientContextMgr&&CQ_Analyt
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18826
                                                                                                                                                                                                          Entropy (8bit):4.6038361319412715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:hMAC/QcoYzYs7B18+kJHefTv0LC0/RNuHYdL0NgGvQESj0POwvfsg7sZqSilNS/m:hGB1kuuw
                                                                                                                                                                                                          MD5:48A811D53174282E4DBD95D42C739769
                                                                                                                                                                                                          SHA1:89AC2FB414DB3E7769BB3D02FC1C122DF89F3742
                                                                                                                                                                                                          SHA-256:0EA81DC0305DD30CC608A9C5954C49E6ECC2846400DCA1CCE274ACB2D7E2144D
                                                                                                                                                                                                          SHA-512:FA4812DBFB6627DEE9603C223B0BFF2D9314F0B5FCC5F6B0D2C9E5BDEEE5F5C5E720A1F4E73AD119A7562E869FC285EBF8756589297B292F6C102ED22F7B4A77
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }...window['_dlo_appender'] = 'fullstory';..window['_dlo_telemetryExporter'] = (function(FS) {...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (24718), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24718
                                                                                                                                                                                                          Entropy (8bit):5.5522975894524915
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:G3lJ9yv7c/ZN3EFCuv7SaNgez1icMmpGQWxoA9PBrVMgdHADeGClmC5+xoFYO:G3lJ9yv7c/ZN3EFCuv7SaNgez1icMmpA
                                                                                                                                                                                                          MD5:58DF11B3D7F2F224355585D07F8C624E
                                                                                                                                                                                                          SHA1:0097A7BB4F0D6B58AF7697E9DC82127943D9463A
                                                                                                                                                                                                          SHA-256:83685E6F543AA47C8AC81667FBB4742426B5297F75B661DAFB39304EB4D3A19D
                                                                                                                                                                                                          SHA-512:22E07975291A9548CED85B565512A4CB11CA1261B552186EADABE7BF1EBC483C9E0B13A858877E0EA9911FE77A73FB5BCC74A355AFB29AAF724EBD8D4A2A6FF7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4205822;type=invmedia;cat=adska0;ord=7439310611049;npa=0;auiddc=2122250410.1724962502;u7=https%3A%2F%2Fwww.autodesk.com%2F;u9=en-US;u11=Autodesk%20%203D%20Design%20Engineering%20%20Construction%20Software;u13=desktop;u19=adsk%3Aen%3Ahome;gdid=dYmQxMT;ps=1;pcor=462407864;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48r0v9178915580za200zb9104883229;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.autodesk.com%2F?
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j6629893563","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j6629893563","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1scG6BSA!2saZjAyw!3sAAptDV4XzTG8"],"userBiddingSignals":[null,null,1724962507146563],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=170428837852\u0026cr_id=574304201713\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds_dv3=${RENDER_DATA_td.doubleclick.net_DV
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                          Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                          MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Method Not Allowed.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3681
                                                                                                                                                                                                          Entropy (8bit):5.299835218453931
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:Kwrd7H5mYMYdgTLueJpMRcIxatB2UgCntDgzCH9UumN3Yg3PHteFmMsWHmhiBzjA:fH5TMuaXqz4MNjP0Ow33iim
                                                                                                                                                                                                          MD5:543D214C88DFA6F4A3233B630C82D875
                                                                                                                                                                                                          SHA1:1E1A9EE8EE6AC8E639C46FBC2E250C3B355E6E28
                                                                                                                                                                                                          SHA-256:4125F7FB5EF940E03901EC9B35EB9A9345427AAF6348976E7B9521B6322919F8
                                                                                                                                                                                                          SHA-512:4F5FE00150D9E7BB2B136F5A643732D9CBA4F03ACAC7DB8CA4DBCA9D406F6CAE03065EFDE7A66AC6B3B2EC57C654FA4545FD7D9769C0389C29E211458B5ABB06
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(f,d){d.Granite=d.Granite||{};d.Granite.$=d.Granite.$||f;d._g=d._g||{};d._g.$=d._g.$||f;var g=Granite.HTTP;f.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(d,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=g.externalize(c.url)),c.encodePath&&(c.url=g.encodePathOfURI(c.url)));c.hook&&(d=g.getXhrHook(c.url,c.type,c.data))&&(c.url=d.url,d.params&&("GET"===c.type.toUpperCase()?c.url+="?"+f.param(d.params):c.data=f.param(d.params)))},statusCode:{403:function(d){"Authentication Failed"===.d.getResponseHeader("X-Reason")&&g.handleLoginRedirect()}}});f.ajaxSettings.traditional=!0})(jQuery,this);.(function(f){window.Granite.csrf||(window.Granite.csrf=f(window.Granite.HTTP))})(function(f){function d(){this._handler=[]}function g(a){var b="//"+document.location.host,c=document.location.protocol+b;return a===c||a.slice(0,c.length+1)===c+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function k(a){window.con
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://s.go-mpulse.net/boomerang/ZQ45V-MEDY7-TU5CS-D84TV-KSPZE
                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):108
                                                                                                                                                                                                          Entropy (8bit):4.801268896442553
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YxhAMWXjucPddRo9C2iCNNpAcANQDxPDzUQ9/n:YnhWXjTlUEPWAcANQtPDX/
                                                                                                                                                                                                          MD5:3794CFED1A2F7CF848A907FD06AFED5C
                                                                                                                                                                                                          SHA1:2C28E46496AA5AC61EA392C083E352035AA0A4B4
                                                                                                                                                                                                          SHA-256:B374F270CD3D2AA4101D5F8BA7F2393C35D8AF901B658D04623F49668770BE33
                                                                                                                                                                                                          SHA-512:AD6D0218CF88D13C5E16A61EAFF304C8DC0CC68F673656B41F06572F46A83388CF7CE6E12FE570F1A9EECF7F2F54EA212AEF10467456B21A2D71F29DACDE8928
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"TDID":"ba342ec4-93b7-4d06-8886-03a1e52cfe3d","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-07-29T20:15:09"}
                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Aug 29, 2024 22:14:21.820348024 CEST192.168.2.41.1.1.10x28ecStandard query (0)autode.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:21.820590019 CEST192.168.2.41.1.1.10xe276Standard query (0)autode.sk65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:22.637988091 CEST192.168.2.41.1.1.10x5897Standard query (0)www.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:22.638148069 CEST192.168.2.41.1.1.10xa8eeStandard query (0)www.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:23.318002939 CEST192.168.2.41.1.1.10x7fc7Standard query (0)www.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:23.318233967 CEST192.168.2.41.1.1.10xe7a9Standard query (0)www.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.425024986 CEST192.168.2.41.1.1.10xc1c7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.425168991 CEST192.168.2.41.1.1.10xb421Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.807610989 CEST192.168.2.41.1.1.10x22edStandard query (0)swc.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.808450937 CEST192.168.2.41.1.1.10xa112Standard query (0)swc.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.808944941 CEST192.168.2.41.1.1.10xd90eStandard query (0)damassets.autodesk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.809606075 CEST192.168.2.41.1.1.10x3537Standard query (0)damassets.autodesk.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.810491085 CEST192.168.2.41.1.1.10xee71Standard query (0)static-dc.autodesk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.810919046 CEST192.168.2.41.1.1.10x8c4dStandard query (0)static-dc.autodesk.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.830046892 CEST192.168.2.41.1.1.10xd4b6Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.830724955 CEST192.168.2.41.1.1.10x5163Standard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.417507887 CEST192.168.2.41.1.1.10xded5Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.421367884 CEST192.168.2.41.1.1.10x699fStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.311347961 CEST192.168.2.41.1.1.10x491aStandard query (0)swc-stg.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.312192917 CEST192.168.2.41.1.1.10x206aStandard query (0)swc-stg.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.585149050 CEST192.168.2.41.1.1.10x5df6Standard query (0)autodesk.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.585642099 CEST192.168.2.41.1.1.10xa8f7Standard query (0)autodesk.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.977996111 CEST192.168.2.41.1.1.10xd51dStandard query (0)damassets.autodesk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.978375912 CEST192.168.2.41.1.1.10x88eeStandard query (0)damassets.autodesk.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.978869915 CEST192.168.2.41.1.1.10x5c1eStandard query (0)static-dc.autodesk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.979067087 CEST192.168.2.41.1.1.10x615bStandard query (0)static-dc.autodesk.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.980557919 CEST192.168.2.41.1.1.10x4fd7Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.980776072 CEST192.168.2.41.1.1.10xddc2Standard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.982361078 CEST192.168.2.41.1.1.10xe580Standard query (0)swc.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.982570887 CEST192.168.2.41.1.1.10x85a2Standard query (0)swc.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.983294964 CEST192.168.2.41.1.1.10x4cf7Standard query (0)www.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.983542919 CEST192.168.2.41.1.1.10x1fd5Standard query (0)www.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.984436989 CEST192.168.2.41.1.1.10x96ecStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.984586000 CEST192.168.2.41.1.1.10xb85aStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.659730911 CEST192.168.2.41.1.1.10xcae0Standard query (0)cdn.speedcurve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.660085917 CEST192.168.2.41.1.1.10x8207Standard query (0)cdn.speedcurve.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.662240028 CEST192.168.2.41.1.1.10x24e8Standard query (0)autodesk.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.662405014 CEST192.168.2.41.1.1.10x601eStandard query (0)autodesk.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:30.014177084 CEST192.168.2.41.1.1.10x1317Standard query (0)prd-cfp.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:30.014628887 CEST192.168.2.41.1.1.10xcdc0Standard query (0)prd-cfp.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:30.489254951 CEST192.168.2.41.1.1.10x86afStandard query (0)cdn.speedcurve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:30.489547968 CEST192.168.2.41.1.1.10xa3ffStandard query (0)cdn.speedcurve.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.495143890 CEST192.168.2.41.1.1.10xbadfStandard query (0)lux.speedcurve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.495605946 CEST192.168.2.41.1.1.10x71e0Standard query (0)lux.speedcurve.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.546711922 CEST192.168.2.41.1.1.10x3414Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.547023058 CEST192.168.2.41.1.1.10x8db7Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:35.329940081 CEST192.168.2.41.1.1.10x24f6Standard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:35.330554008 CEST192.168.2.41.1.1.10xd782Standard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:35.494982004 CEST192.168.2.41.1.1.10x7b97Standard query (0)akamai.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:35.495868921 CEST192.168.2.41.1.1.10x588aStandard query (0)akamai.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:36.295751095 CEST192.168.2.41.1.1.10xdffdStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:36.295888901 CEST192.168.2.41.1.1.10x295Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.097389936 CEST192.168.2.41.1.1.10x88adStandard query (0)universal-search.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.097589016 CEST192.168.2.41.1.1.10x14b6Standard query (0)universal-search.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.288110018 CEST192.168.2.41.1.1.10xe71cStandard query (0)akamai.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.289015055 CEST192.168.2.41.1.1.10x9253Standard query (0)akamai.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.392818928 CEST192.168.2.41.1.1.10xc514Standard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.393044949 CEST192.168.2.41.1.1.10x89a8Standard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:39.061440945 CEST192.168.2.41.1.1.10x218aStandard query (0)app.digital-help-prd.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:39.061728001 CEST192.168.2.41.1.1.10xaf59Standard query (0)app.digital-help-prd.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.154339075 CEST192.168.2.41.1.1.10xe626Standard query (0)events.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.155889988 CEST192.168.2.41.1.1.10xb91aStandard query (0)events.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.156830072 CEST192.168.2.41.1.1.10xda12Standard query (0)api.digital-help-prd.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.157108068 CEST192.168.2.41.1.1.10xe151Standard query (0)api.digital-help-prd.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.176069021 CEST192.168.2.41.1.1.10xe9b2Standard query (0)damassets.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.176434994 CEST192.168.2.41.1.1.10x6eb9Standard query (0)damassets.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.199229956 CEST192.168.2.41.1.1.10x6342Standard query (0)epsilon.6sense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.199641943 CEST192.168.2.41.1.1.10x75acStandard query (0)epsilon.6sense.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.215868950 CEST192.168.2.41.1.1.10x56acStandard query (0)universal-search.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.216064930 CEST192.168.2.41.1.1.10xd108Standard query (0)universal-search.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.254579067 CEST192.168.2.41.1.1.10x2c8Standard query (0)app.digital-help-prd.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.254781008 CEST192.168.2.41.1.1.10x58a4Standard query (0)app.digital-help-prd.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.393897057 CEST192.168.2.41.1.1.10xc624Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.394318104 CEST192.168.2.41.1.1.10x132bStandard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.455013037 CEST192.168.2.41.1.1.10x4996Standard query (0)api.digital-help-prd.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.455569029 CEST192.168.2.41.1.1.10xe636Standard query (0)api.digital-help-prd.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.589498997 CEST192.168.2.41.1.1.10x755eStandard query (0)epsilon.6sense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.589823008 CEST192.168.2.41.1.1.10x7f95Standard query (0)epsilon.6sense.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.416939020 CEST192.168.2.41.1.1.10xbbe2Standard query (0)app.ua.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.417104959 CEST192.168.2.41.1.1.10x8b12Standard query (0)app.ua.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.496958017 CEST192.168.2.41.1.1.10x922aStandard query (0)lux.speedcurve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.497417927 CEST192.168.2.41.1.1.10x33aeStandard query (0)lux.speedcurve.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.514894009 CEST192.168.2.41.1.1.10xf3e8Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.515068054 CEST192.168.2.41.1.1.10x4092Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:43.770900965 CEST192.168.2.41.1.1.10x8230Standard query (0)beacon.speedcurve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:43.772527933 CEST192.168.2.41.1.1.10xf8a2Standard query (0)beacon.speedcurve.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.492247105 CEST192.168.2.41.1.1.10x372dStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.492438078 CEST192.168.2.41.1.1.10xacf4Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.527175903 CEST192.168.2.41.1.1.10x6223Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.527748108 CEST192.168.2.41.1.1.10x224bStandard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.529246092 CEST192.168.2.41.1.1.10x1b89Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.529702902 CEST192.168.2.41.1.1.10x99adStandard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:48.473278046 CEST192.168.2.41.1.1.10x3a0eStandard query (0)images.ctfassets.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:48.473973989 CEST192.168.2.41.1.1.10xa16Standard query (0)images.ctfassets.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.299582958 CEST192.168.2.41.1.1.10xab79Standard query (0)smetrics.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.299818039 CEST192.168.2.41.1.1.10x1a8aStandard query (0)smetrics.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.887995958 CEST192.168.2.41.1.1.10x669eStandard query (0)app.ua.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.888199091 CEST192.168.2.41.1.1.10xe7eaStandard query (0)app.ua.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.079070091 CEST192.168.2.41.1.1.10xbdb3Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.079283953 CEST192.168.2.41.1.1.10x7e91Standard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.082216024 CEST192.168.2.41.1.1.10xa431Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.083211899 CEST192.168.2.41.1.1.10x5ddStandard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.084501982 CEST192.168.2.41.1.1.10x5ad1Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.084875107 CEST192.168.2.41.1.1.10x3b0fStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.122944117 CEST192.168.2.41.1.1.10x462fStandard query (0)gtm.wape.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.123155117 CEST192.168.2.41.1.1.10x56a7Standard query (0)gtm.wape.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.333707094 CEST192.168.2.41.1.1.10x735Standard query (0)smetrics.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.334069967 CEST192.168.2.41.1.1.10x3e2bStandard query (0)smetrics.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.335350037 CEST192.168.2.41.1.1.10x2e4aStandard query (0)images.ctfassets.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.335474968 CEST192.168.2.41.1.1.10x89feStandard query (0)images.ctfassets.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.409034967 CEST192.168.2.41.1.1.10x41b4Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.409631014 CEST192.168.2.41.1.1.10xb346Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.446521997 CEST192.168.2.41.1.1.10xc419Standard query (0)www.upsellit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.446878910 CEST192.168.2.41.1.1.10x9583Standard query (0)www.upsellit.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.450753927 CEST192.168.2.41.1.1.10x2998Standard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.450890064 CEST192.168.2.41.1.1.10xb260Standard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.452513933 CEST192.168.2.41.1.1.10x4a9bStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.452689886 CEST192.168.2.41.1.1.10x1576Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.454821110 CEST192.168.2.41.1.1.10xfe4dStandard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.455096960 CEST192.168.2.41.1.1.10xbc12Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.460082054 CEST192.168.2.41.1.1.10x53fcStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.460398912 CEST192.168.2.41.1.1.10x5618Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.752561092 CEST192.168.2.41.1.1.10xf049Standard query (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.752701044 CEST192.168.2.41.1.1.10x1a3dStandard query (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.762083054 CEST192.168.2.41.1.1.10xa951Standard query (0)www.mczbf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.762311935 CEST192.168.2.41.1.1.10x6bb2Standard query (0)www.mczbf.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.781987906 CEST192.168.2.41.1.1.10xebedStandard query (0)a.wa.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.782390118 CEST192.168.2.41.1.1.10x797cStandard query (0)a.wa.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.785032988 CEST192.168.2.41.1.1.10xf595Standard query (0)cfp-mfe-prd.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.785382986 CEST192.168.2.41.1.1.10xc91bStandard query (0)cfp-mfe-prd.autodesk.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.987240076 CEST192.168.2.41.1.1.10x1d3cStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.987400055 CEST192.168.2.41.1.1.10xb91fStandard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.014362097 CEST192.168.2.41.1.1.10xfd94Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.014811039 CEST192.168.2.41.1.1.10x5490Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.064145088 CEST192.168.2.41.1.1.10x2413Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.064488888 CEST192.168.2.41.1.1.10xb87fStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.500294924 CEST192.168.2.41.1.1.10x4a2dStandard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.750273943 CEST192.168.2.41.1.1.10xc55Standard query (0)edge.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.750602007 CEST192.168.2.41.1.1.10x97beStandard query (0)edge.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.903851986 CEST192.168.2.41.1.1.10xd66eStandard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.904062986 CEST192.168.2.41.1.1.10xb2e0Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:54.103214979 CEST192.168.2.41.1.1.10xb70aStandard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:54.105782986 CEST192.168.2.41.1.1.10x3d25Standard query (0)insight.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.229907036 CEST192.168.2.41.1.1.10x263cStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.230178118 CEST192.168.2.41.1.1.10xedbdStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.337132931 CEST192.168.2.41.1.1.10x1feStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.338565111 CEST192.168.2.41.1.1.10x5960Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.339735985 CEST192.168.2.41.1.1.10xdb61Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.340030909 CEST192.168.2.41.1.1.10xaaa9Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.494174004 CEST192.168.2.41.1.1.10x89abStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.495814085 CEST192.168.2.41.1.1.10xa7fcStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.499687910 CEST192.168.2.41.1.1.10x10b8Standard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.500186920 CEST192.168.2.41.1.1.10x1718Standard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.506364107 CEST192.168.2.41.1.1.10xd986Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.507069111 CEST192.168.2.41.1.1.10x27c4Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.508125067 CEST192.168.2.41.1.1.10x5394Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.508430958 CEST192.168.2.41.1.1.10xdbfbStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.509082079 CEST192.168.2.41.1.1.10x1036Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.509658098 CEST192.168.2.41.1.1.10x4feeStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.510476112 CEST192.168.2.41.1.1.10x5c3aStandard query (0)www.upsellit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.511009932 CEST192.168.2.41.1.1.10xa609Standard query (0)www.upsellit.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.516340971 CEST192.168.2.41.1.1.10xec1dStandard query (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.516850948 CEST192.168.2.41.1.1.10x6843Standard query (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:57.474478960 CEST192.168.2.41.1.1.10xa563Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:57.742240906 CEST192.168.2.41.1.1.10xfb1eStandard query (0)cfp-mfe-prd.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:57.747915030 CEST192.168.2.41.1.1.10x5310Standard query (0)damassets.autodesk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.501985073 CEST192.168.2.41.1.1.10x4ea5Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.510649920 CEST192.168.2.41.1.1.10x5ddbStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.554265976 CEST192.168.2.41.1.1.10xd1ffStandard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.558549881 CEST192.168.2.41.1.1.10x3e37Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.559355974 CEST192.168.2.41.1.1.10xe0a8Standard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.836093903 CEST192.168.2.41.1.1.10x6fe0Standard query (0)rs.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.935709953 CEST192.168.2.41.1.1.10x6cc7Standard query (0)www.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.969638109 CEST192.168.2.41.1.1.10x899eStandard query (0)c.wa.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.476739883 CEST192.168.2.41.1.1.10x3e01Standard query (0)app.ua.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.523860931 CEST192.168.2.41.1.1.10xb3abStandard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.793633938 CEST192.168.2.41.1.1.10x4726Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.903628111 CEST192.168.2.41.1.1.10xd9ebStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.904438019 CEST192.168.2.41.1.1.10x2cd5Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.905441999 CEST192.168.2.41.1.1.10xe6b5Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:00.314704895 CEST192.168.2.41.1.1.10xeab6Standard query (0)app.upsellit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.449434042 CEST192.168.2.41.1.1.10xa91fStandard query (0)918-fod-433.mktoresp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.568327904 CEST192.168.2.41.1.1.10xd4daStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.659904957 CEST192.168.2.41.1.1.10xf7e8Standard query (0)www.mczbf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.661535978 CEST192.168.2.41.1.1.10xc749Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.685415030 CEST192.168.2.41.1.1.10x54bdStandard query (0)a.wa.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.712209940 CEST192.168.2.41.1.1.10xd7baStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.712585926 CEST192.168.2.41.1.1.10x6cc9Standard query (0)epsilon.6sense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.721064091 CEST192.168.2.41.1.1.10x169bStandard query (0)edge.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.722094059 CEST192.168.2.41.1.1.10x2592Standard query (0)www.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.788203955 CEST192.168.2.41.1.1.10x36edStandard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.790165901 CEST192.168.2.41.1.1.10x2a7Standard query (0)aiq-in.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.822352886 CEST192.168.2.41.1.1.10x7e86Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.674213886 CEST192.168.2.41.1.1.10xf39bStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.684794903 CEST192.168.2.41.1.1.10x61c4Standard query (0)cdn.prod.uidapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.687103987 CEST192.168.2.41.1.1.10x1f44Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.834270000 CEST192.168.2.41.1.1.10x35c5Standard query (0)4334017.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.994050980 CEST192.168.2.41.1.1.10xb944Standard query (0)4205822.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.502171040 CEST192.168.2.41.1.1.10xe1d0Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.539764881 CEST192.168.2.41.1.1.10x176bStandard query (0)6038712.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.649908066 CEST192.168.2.41.1.1.10x757Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.954160929 CEST192.168.2.41.1.1.10xe3c0Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.005295038 CEST192.168.2.41.1.1.10x4cc0Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.038317919 CEST192.168.2.41.1.1.10x5c30Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.387386084 CEST192.168.2.41.1.1.10x7adeStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.389559984 CEST192.168.2.41.1.1.10x3a5bStandard query (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.629091978 CEST192.168.2.41.1.1.10x8de7Standard query (0)api.digital-help-prd.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.843339920 CEST192.168.2.41.1.1.10x9464Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.847280979 CEST192.168.2.41.1.1.10xa9c4Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.850136042 CEST192.168.2.41.1.1.10xfa6Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.900873899 CEST192.168.2.41.1.1.10xf2ebStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.919997931 CEST192.168.2.41.1.1.10xd823Standard query (0)smetrics.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.982028961 CEST192.168.2.41.1.1.10xbfd3Standard query (0)www.upsellit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:06.336570024 CEST192.168.2.41.1.1.10xf3fStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:07.185775995 CEST192.168.2.41.1.1.10x9456Standard query (0)prod-rum.apm.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:07.590055943 CEST192.168.2.41.1.1.10x3ba6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.154050112 CEST192.168.2.41.1.1.10x8951Standard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.156161070 CEST192.168.2.41.1.1.10x93c5Standard query (0)events.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.120780945 CEST192.168.2.41.1.1.10xaba8Standard query (0)psg-prd.apm.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.166789055 CEST192.168.2.41.1.1.10x9cfbStandard query (0)clientstream.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.379352093 CEST192.168.2.41.1.1.10x32beStandard query (0)swc.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.379389048 CEST192.168.2.41.1.1.10x5bbbStandard query (0)akamai.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.379573107 CEST192.168.2.41.1.1.10x431dStandard query (0)static-dc.autodesk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:18.085894108 CEST192.168.2.41.1.1.10xa1ddStandard query (0)prd-cfp.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:19.789741039 CEST192.168.2.41.1.1.10xc602Standard query (0)akn.analytics.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:23.429042101 CEST192.168.2.41.1.1.10x2607Standard query (0)fast.wistia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:31.650311947 CEST192.168.2.41.1.1.10xbed3Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:31.652961969 CEST192.168.2.41.1.1.10xd3dcStandard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:31.686533928 CEST192.168.2.41.1.1.10x1ec9Standard query (0)static-dc.autodesk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:33.944221973 CEST192.168.2.41.1.1.10x192aStandard query (0)app.digital-help-prd.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:34.175123930 CEST192.168.2.41.1.1.10x695Standard query (0)pipedream.wistia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:38.044379950 CEST192.168.2.41.1.1.10x7a48Standard query (0)fonts.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:39.808427095 CEST192.168.2.41.1.1.10x2605Standard query (0)mboxedge37.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:45.578263998 CEST192.168.2.41.1.1.10x392aStandard query (0)ipm-aem.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:49.011131048 CEST192.168.2.41.1.1.10x24d7Standard query (0)lux.speedcurve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:53.626851082 CEST192.168.2.41.1.1.10xd111Standard query (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:53.891383886 CEST192.168.2.41.1.1.10x48afStandard query (0)gtm.wape.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:54.755783081 CEST192.168.2.41.1.1.10x35afStandard query (0)www.mczbf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:59.130846977 CEST192.168.2.41.1.1.10x5ee3Standard query (0)rs.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:59.350325108 CEST192.168.2.41.1.1.10x1c17Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:59.749452114 CEST192.168.2.41.1.1.10xabe8Standard query (0)www.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:59.849266052 CEST192.168.2.41.1.1.10x72b9Standard query (0)beacon.speedcurve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.028522015 CEST192.168.2.41.1.1.10x8bc7Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.092405081 CEST192.168.2.41.1.1.10xf808Standard query (0)cfp-mfe-prd.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.140609026 CEST192.168.2.41.1.1.10xade8Standard query (0)c.wa.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:01.356713057 CEST192.168.2.41.1.1.10xd873Standard query (0)app.ua.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:01.559773922 CEST192.168.2.41.1.1.10x8032Standard query (0)swc.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.127135038 CEST192.168.2.41.1.1.10x55b4Standard query (0)www.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.144654989 CEST192.168.2.41.1.1.10x6c69Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.268452883 CEST192.168.2.41.1.1.10xec10Standard query (0)embed-cloudfront.wistia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:03.406410933 CEST192.168.2.41.1.1.10xb8c8Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:03.414143085 CEST192.168.2.41.1.1.10xec0Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:03.575697899 CEST192.168.2.41.1.1.10x12aaStandard query (0)js.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:04.146399021 CEST192.168.2.41.1.1.10x6dc7Standard query (0)distillery.wistia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Aug 29, 2024 22:14:21.862054110 CEST1.1.1.1192.168.2.40x28ecNo error (0)autode.sk67.199.248.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:21.862054110 CEST1.1.1.1192.168.2.40x28ecNo error (0)autode.sk67.199.248.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:22.645409107 CEST1.1.1.1192.168.2.40xa8eeNo error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:22.647414923 CEST1.1.1.1192.168.2.40x5897No error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:23.327002048 CEST1.1.1.1192.168.2.40xe7a9No error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:23.327474117 CEST1.1.1.1192.168.2.40x7fc7No error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.432037115 CEST1.1.1.1192.168.2.40xb421No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.432374001 CEST1.1.1.1192.168.2.40xc1c7No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.816549063 CEST1.1.1.1192.168.2.40x22edNo error (0)swc.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.816932917 CEST1.1.1.1192.168.2.40x3537No error (0)damassets.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.819086075 CEST1.1.1.1192.168.2.40x8c4dNo error (0)static-dc.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.824634075 CEST1.1.1.1192.168.2.40xa112No error (0)swc.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.826239109 CEST1.1.1.1192.168.2.40xee71No error (0)static-dc.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.833362103 CEST1.1.1.1192.168.2.40xd90eNo error (0)damassets.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.837501049 CEST1.1.1.1192.168.2.40xd4b6No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.837501049 CEST1.1.1.1192.168.2.40xd4b6No error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.837501049 CEST1.1.1.1192.168.2.40xd4b6No error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.837501049 CEST1.1.1.1192.168.2.40xd4b6No error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.837501049 CEST1.1.1.1192.168.2.40xd4b6No error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:24.838630915 CEST1.1.1.1192.168.2.40x5163No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.186.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.78.109.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.253.116.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.26.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.228.186.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.122.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.19.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.424464941 CEST1.1.1.1192.168.2.40xded5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.48.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.428566933 CEST1.1.1.1192.168.2.40x699fNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.428566933 CEST1.1.1.1192.168.2.40x699fNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:27.428566933 CEST1.1.1.1192.168.2.40x699fNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.439865112 CEST1.1.1.1192.168.2.40x491aNo error (0)swc-stg.autodesk.comweb-stg-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.463349104 CEST1.1.1.1192.168.2.40x206aNo error (0)swc-stg.autodesk.comweb-stg-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.593013048 CEST1.1.1.1192.168.2.40x5df6No error (0)autodesk.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.593013048 CEST1.1.1.1192.168.2.40x5df6No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.593013048 CEST1.1.1.1192.168.2.40x5df6No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.593013048 CEST1.1.1.1192.168.2.40x5df6No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.594929934 CEST1.1.1.1192.168.2.40xa8f7No error (0)autodesk.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.987160921 CEST1.1.1.1192.168.2.40x4fd7No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.987160921 CEST1.1.1.1192.168.2.40x4fd7No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.987160921 CEST1.1.1.1192.168.2.40x4fd7No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.987160921 CEST1.1.1.1192.168.2.40x4fd7No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.987160921 CEST1.1.1.1192.168.2.40x4fd7No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.988198042 CEST1.1.1.1192.168.2.40xddc2No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.988327026 CEST1.1.1.1192.168.2.40x88eeNo error (0)damassets.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.988739967 CEST1.1.1.1192.168.2.40x615bNo error (0)static-dc.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.989232063 CEST1.1.1.1192.168.2.40x5c1eNo error (0)static-dc.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.991044044 CEST1.1.1.1192.168.2.40xe580No error (0)swc.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.991316080 CEST1.1.1.1192.168.2.40x4cf7No error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.992645025 CEST1.1.1.1192.168.2.40xb85aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.992645025 CEST1.1.1.1192.168.2.40xb85aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.992645025 CEST1.1.1.1192.168.2.40xb85aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.993304968 CEST1.1.1.1192.168.2.40x85a2No error (0)swc.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:28.993628025 CEST1.1.1.1192.168.2.40x1fd5No error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.010718107 CEST1.1.1.1192.168.2.40xd51dNo error (0)damassets.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.199.97.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.218.89.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.227.161.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.192.241.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.91.200.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.192.173.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.234.166.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.469422102 CEST1.1.1.1192.168.2.40x5e23No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.197.168.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.667537928 CEST1.1.1.1192.168.2.40xcae0No error (0)cdn.speedcurve.coma3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.667551041 CEST1.1.1.1192.168.2.40x8207No error (0)cdn.speedcurve.coma3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.673136950 CEST1.1.1.1192.168.2.40x24e8No error (0)autodesk.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.673136950 CEST1.1.1.1192.168.2.40x24e8No error (0)adobetarget.data.adobedc.net63.140.36.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.673136950 CEST1.1.1.1192.168.2.40x24e8No error (0)adobetarget.data.adobedc.net63.140.37.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.673136950 CEST1.1.1.1192.168.2.40x24e8No error (0)adobetarget.data.adobedc.net63.140.37.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.673136950 CEST1.1.1.1192.168.2.40x24e8No error (0)adobetarget.data.adobedc.net63.140.36.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:29.681159973 CEST1.1.1.1192.168.2.40x601eNo error (0)autodesk.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:30.038279057 CEST1.1.1.1192.168.2.40xcdc0No error (0)prd-cfp.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:30.038292885 CEST1.1.1.1192.168.2.40x1317No error (0)prd-cfp.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:30.496462107 CEST1.1.1.1192.168.2.40x86afNo error (0)cdn.speedcurve.coma3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:30.497912884 CEST1.1.1.1192.168.2.40xa3ffNo error (0)cdn.speedcurve.coma3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.503082991 CEST1.1.1.1192.168.2.40xbadfNo error (0)lux.speedcurve.coma3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.503596067 CEST1.1.1.1192.168.2.40x71e0No error (0)lux.speedcurve.coma3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.553512096 CEST1.1.1.1192.168.2.40x3414No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.553512096 CEST1.1.1.1192.168.2.40x3414No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.553512096 CEST1.1.1.1192.168.2.40x3414No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.553512096 CEST1.1.1.1192.168.2.40x3414No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.553512096 CEST1.1.1.1192.168.2.40x3414No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.554770947 CEST1.1.1.1192.168.2.40x8db7No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.904442072 CEST1.1.1.1192.168.2.40x1478No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:33.904442072 CEST1.1.1.1192.168.2.40x1478No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:35.337321997 CEST1.1.1.1192.168.2.40x24f6No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:35.337968111 CEST1.1.1.1192.168.2.40xd782No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:35.502868891 CEST1.1.1.1192.168.2.40x7b97No error (0)akamai.tiqcdn.comtags.tiqcdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:35.504398108 CEST1.1.1.1192.168.2.40x588aNo error (0)akamai.tiqcdn.comtags.tiqcdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:36.302421093 CEST1.1.1.1192.168.2.40xdffdNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:36.302421093 CEST1.1.1.1192.168.2.40xdffdNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:36.302421093 CEST1.1.1.1192.168.2.40xdffdNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:36.302421093 CEST1.1.1.1192.168.2.40xdffdNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:36.302421093 CEST1.1.1.1192.168.2.40xdffdNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:36.302723885 CEST1.1.1.1192.168.2.40x295No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:37.608845949 CEST1.1.1.1192.168.2.40x131eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:37.608845949 CEST1.1.1.1192.168.2.40x131eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.106276035 CEST1.1.1.1192.168.2.40x14b6No error (0)universal-search.autodesk.comuniversal-search.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.120368958 CEST1.1.1.1192.168.2.40x88adNo error (0)universal-search.autodesk.comuniversal-search.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.295866013 CEST1.1.1.1192.168.2.40xe71cNo error (0)akamai.tiqcdn.comtags.tiqcdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.297328949 CEST1.1.1.1192.168.2.40x9253No error (0)akamai.tiqcdn.comtags.tiqcdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.400010109 CEST1.1.1.1192.168.2.40xc514No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:38.401315928 CEST1.1.1.1192.168.2.40x89a8No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:39.082220078 CEST1.1.1.1192.168.2.40x218aNo error (0)app.digital-help-prd.autodesk.com18.245.31.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:39.082220078 CEST1.1.1.1192.168.2.40x218aNo error (0)app.digital-help-prd.autodesk.com18.245.31.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:39.082220078 CEST1.1.1.1192.168.2.40x218aNo error (0)app.digital-help-prd.autodesk.com18.245.31.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:39.082220078 CEST1.1.1.1192.168.2.40x218aNo error (0)app.digital-help-prd.autodesk.com18.245.31.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.162775993 CEST1.1.1.1192.168.2.40xe626No error (0)events.launchdarkly.com35.170.211.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.162775993 CEST1.1.1.1192.168.2.40xe626No error (0)events.launchdarkly.com3.234.35.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.162775993 CEST1.1.1.1192.168.2.40xe626No error (0)events.launchdarkly.com3.218.251.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.162775993 CEST1.1.1.1192.168.2.40xe626No error (0)events.launchdarkly.com35.170.159.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.162775993 CEST1.1.1.1192.168.2.40xe626No error (0)events.launchdarkly.com34.194.12.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.162775993 CEST1.1.1.1192.168.2.40xe626No error (0)events.launchdarkly.com3.212.128.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.162775993 CEST1.1.1.1192.168.2.40xe626No error (0)events.launchdarkly.com34.200.207.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.162775993 CEST1.1.1.1192.168.2.40xe626No error (0)events.launchdarkly.com34.206.34.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.185362101 CEST1.1.1.1192.168.2.40xda12No error (0)api.digital-help-prd.autodesk.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.185362101 CEST1.1.1.1192.168.2.40xda12No error (0)api.digital-help-prd.autodesk.com52.222.236.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.185362101 CEST1.1.1.1192.168.2.40xda12No error (0)api.digital-help-prd.autodesk.com52.222.236.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.185362101 CEST1.1.1.1192.168.2.40xda12No error (0)api.digital-help-prd.autodesk.com52.222.236.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.186054945 CEST1.1.1.1192.168.2.40xe9b2No error (0)damassets.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.205627918 CEST1.1.1.1192.168.2.40x6eb9No error (0)damassets.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.210218906 CEST1.1.1.1192.168.2.40x6342No error (0)epsilon.6sense.com76.223.9.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.210218906 CEST1.1.1.1192.168.2.40x6342No error (0)epsilon.6sense.com13.248.142.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.231641054 CEST1.1.1.1192.168.2.40x56acNo error (0)universal-search.autodesk.comuniversal-search.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.246570110 CEST1.1.1.1192.168.2.40xd108No error (0)universal-search.autodesk.comuniversal-search.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.269262075 CEST1.1.1.1192.168.2.40x2c8No error (0)app.digital-help-prd.autodesk.com18.245.31.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.269262075 CEST1.1.1.1192.168.2.40x2c8No error (0)app.digital-help-prd.autodesk.com18.245.31.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.269262075 CEST1.1.1.1192.168.2.40x2c8No error (0)app.digital-help-prd.autodesk.com18.245.31.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:40.269262075 CEST1.1.1.1192.168.2.40x2c8No error (0)app.digital-help-prd.autodesk.com18.245.31.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.402103901 CEST1.1.1.1192.168.2.40x132bNo error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.403176069 CEST1.1.1.1192.168.2.40xc624No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.463363886 CEST1.1.1.1192.168.2.40x4996No error (0)api.digital-help-prd.autodesk.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.463363886 CEST1.1.1.1192.168.2.40x4996No error (0)api.digital-help-prd.autodesk.com52.222.236.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.463363886 CEST1.1.1.1192.168.2.40x4996No error (0)api.digital-help-prd.autodesk.com52.222.236.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.463363886 CEST1.1.1.1192.168.2.40x4996No error (0)api.digital-help-prd.autodesk.com52.222.236.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.596971035 CEST1.1.1.1192.168.2.40x755eNo error (0)epsilon.6sense.com13.248.142.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:41.596971035 CEST1.1.1.1192.168.2.40x755eNo error (0)epsilon.6sense.com76.223.9.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.426276922 CEST1.1.1.1192.168.2.40xbbe2No error (0)app.ua.autodesk.comapp.ua.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.440335989 CEST1.1.1.1192.168.2.40x8b12No error (0)app.ua.autodesk.comapp.ua.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.506006956 CEST1.1.1.1192.168.2.40x922aNo error (0)lux.speedcurve.coma3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.506623030 CEST1.1.1.1192.168.2.40x33aeNo error (0)lux.speedcurve.coma3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.523298979 CEST1.1.1.1192.168.2.40x4092No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:42.523889065 CEST1.1.1.1192.168.2.40xf3e8No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:43.778907061 CEST1.1.1.1192.168.2.40x8230No error (0)beacon.speedcurve.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:43.782061100 CEST1.1.1.1192.168.2.40xf8a2No error (0)beacon.speedcurve.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.499232054 CEST1.1.1.1192.168.2.40x372dNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.534888983 CEST1.1.1.1192.168.2.40x224bNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.536580086 CEST1.1.1.1192.168.2.40x1b89No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.536923885 CEST1.1.1.1192.168.2.40x6223No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:45.537271976 CEST1.1.1.1192.168.2.40x99adNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:48.480813026 CEST1.1.1.1192.168.2.40x3a0eNo error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:48.480813026 CEST1.1.1.1192.168.2.40x3a0eNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.36.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:48.480813026 CEST1.1.1.1192.168.2.40x3a0eNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.36.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:48.480813026 CEST1.1.1.1192.168.2.40x3a0eNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.36.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:48.480813026 CEST1.1.1.1192.168.2.40x3a0eNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.36.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:48.481076002 CEST1.1.1.1192.168.2.40xa16No error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.307656050 CEST1.1.1.1192.168.2.40xab79No error (0)smetrics.autodesk.comautodesk.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.307656050 CEST1.1.1.1192.168.2.40xab79No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.307656050 CEST1.1.1.1192.168.2.40xab79No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.307656050 CEST1.1.1.1192.168.2.40xab79No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.310550928 CEST1.1.1.1192.168.2.40x1a8aNo error (0)smetrics.autodesk.comautodesk.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.896444082 CEST1.1.1.1192.168.2.40x669eNo error (0)app.ua.autodesk.comapp.ua.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:49.911447048 CEST1.1.1.1192.168.2.40xe7eaNo error (0)app.ua.autodesk.comapp.ua.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:50.935873032 CEST1.1.1.1192.168.2.40x6973No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:50.935873032 CEST1.1.1.1192.168.2.40x6973No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.088326931 CEST1.1.1.1192.168.2.40xbdb3No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.090759993 CEST1.1.1.1192.168.2.40xa431No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091502905 CEST1.1.1.1192.168.2.40x5ad1No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.091789961 CEST1.1.1.1192.168.2.40x5ddNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.103494883 CEST1.1.1.1192.168.2.40x7e91No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.152182102 CEST1.1.1.1192.168.2.40x56a7No error (0)gtm.wape.autodesk.comwape-analytics-linux-103647063.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.152519941 CEST1.1.1.1192.168.2.40x462fNo error (0)gtm.wape.autodesk.comwape-analytics-linux-103647063.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.152519941 CEST1.1.1.1192.168.2.40x462fNo error (0)wape-analytics-linux-103647063.us-west-2.elb.amazonaws.com44.241.58.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.152519941 CEST1.1.1.1192.168.2.40x462fNo error (0)wape-analytics-linux-103647063.us-west-2.elb.amazonaws.com52.88.108.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343902111 CEST1.1.1.1192.168.2.40x735No error (0)smetrics.autodesk.comautodesk.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343902111 CEST1.1.1.1192.168.2.40x735No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.37.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343902111 CEST1.1.1.1192.168.2.40x735No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.36.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343902111 CEST1.1.1.1192.168.2.40x735No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.36.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343902111 CEST1.1.1.1192.168.2.40x735No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.37.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343986988 CEST1.1.1.1192.168.2.40x2e4aNo error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343986988 CEST1.1.1.1192.168.2.40x2e4aNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.36.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343986988 CEST1.1.1.1192.168.2.40x2e4aNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.36.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343986988 CEST1.1.1.1192.168.2.40x2e4aNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.36.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.343986988 CEST1.1.1.1192.168.2.40x2e4aNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.36.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.344518900 CEST1.1.1.1192.168.2.40x89feNo error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.344528913 CEST1.1.1.1192.168.2.40x3e2bNo error (0)smetrics.autodesk.comautodesk.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.418623924 CEST1.1.1.1192.168.2.40x41b4No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.418634892 CEST1.1.1.1192.168.2.40xb346No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.459307909 CEST1.1.1.1192.168.2.40xc419No error (0)www.upsellit.com34.117.39.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.460427046 CEST1.1.1.1192.168.2.40x5b3aNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.460427046 CEST1.1.1.1192.168.2.40x5b3aNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.460427046 CEST1.1.1.1192.168.2.40x5b3aNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.463392973 CEST1.1.1.1192.168.2.40xb260No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.464248896 CEST1.1.1.1192.168.2.40x2998No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.464384079 CEST1.1.1.1192.168.2.40x4a9bNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.465501070 CEST1.1.1.1192.168.2.40x1576No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.467811108 CEST1.1.1.1192.168.2.40xbc12No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.468746901 CEST1.1.1.1192.168.2.40xfe4dNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.471807003 CEST1.1.1.1192.168.2.40x53fcNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.471807003 CEST1.1.1.1192.168.2.40x53fcNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.472112894 CEST1.1.1.1192.168.2.40x5618No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.472112894 CEST1.1.1.1192.168.2.40x5618No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:51.472112894 CEST1.1.1.1192.168.2.40x5618No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.763531923 CEST1.1.1.1192.168.2.40xf049No error (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.763531923 CEST1.1.1.1192.168.2.40xf049No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.767899990 CEST1.1.1.1192.168.2.40x1a3dNo error (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.767899990 CEST1.1.1.1192.168.2.40x1a3dNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.769747019 CEST1.1.1.1192.168.2.40xa951No error (0)www.mczbf.comdcjdc5qmbbux7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.769747019 CEST1.1.1.1192.168.2.40xa951No error (0)dcjdc5qmbbux7.cloudfront.net18.239.36.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.769747019 CEST1.1.1.1192.168.2.40xa951No error (0)dcjdc5qmbbux7.cloudfront.net18.239.36.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.769747019 CEST1.1.1.1192.168.2.40xa951No error (0)dcjdc5qmbbux7.cloudfront.net18.239.36.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.769747019 CEST1.1.1.1192.168.2.40xa951No error (0)dcjdc5qmbbux7.cloudfront.net18.239.36.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.771598101 CEST1.1.1.1192.168.2.40x6bb2No error (0)www.mczbf.comdcjdc5qmbbux7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.793098927 CEST1.1.1.1192.168.2.40x797cNo error (0)a.wa.autodesk.comd327j5wh71069m.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.804198027 CEST1.1.1.1192.168.2.40xc91bNo error (0)cfp-mfe-prd.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.811032057 CEST1.1.1.1192.168.2.40xebedNo error (0)a.wa.autodesk.comd327j5wh71069m.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.811032057 CEST1.1.1.1192.168.2.40xebedNo error (0)d327j5wh71069m.cloudfront.net18.66.102.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.811032057 CEST1.1.1.1192.168.2.40xebedNo error (0)d327j5wh71069m.cloudfront.net18.66.102.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.811032057 CEST1.1.1.1192.168.2.40xebedNo error (0)d327j5wh71069m.cloudfront.net18.66.102.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.811032057 CEST1.1.1.1192.168.2.40xebedNo error (0)d327j5wh71069m.cloudfront.net18.66.102.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.813265085 CEST1.1.1.1192.168.2.40xf595No error (0)cfp-mfe-prd.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.994963884 CEST1.1.1.1192.168.2.40xb91fNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.995058060 CEST1.1.1.1192.168.2.40x1d3cNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:52.995058060 CEST1.1.1.1192.168.2.40x1d3cNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.021147966 CEST1.1.1.1192.168.2.40xfd94No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.021147966 CEST1.1.1.1192.168.2.40xfd94No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.021739006 CEST1.1.1.1192.168.2.40x5490No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.021739006 CEST1.1.1.1192.168.2.40x5490No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.071469069 CEST1.1.1.1192.168.2.40xb87fNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.071634054 CEST1.1.1.1192.168.2.40x2413No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.508280039 CEST1.1.1.1192.168.2.40x4a2dName error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.756988049 CEST1.1.1.1192.168.2.40xc55No error (0)edge.fullstory.com35.201.112.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.911920071 CEST1.1.1.1192.168.2.40xb2e0No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:53.914175034 CEST1.1.1.1192.168.2.40xd66eNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:54.109945059 CEST1.1.1.1192.168.2.40xb70aNo error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:54.109945059 CEST1.1.1.1192.168.2.40xb70aNo error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:54.109945059 CEST1.1.1.1192.168.2.40xb70aNo error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:54.109945059 CEST1.1.1.1192.168.2.40xb70aNo error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.237200975 CEST1.1.1.1192.168.2.40x263cNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.237200975 CEST1.1.1.1192.168.2.40x263cNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.237200975 CEST1.1.1.1192.168.2.40x263cNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.237200975 CEST1.1.1.1192.168.2.40x263cNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.344057083 CEST1.1.1.1192.168.2.40x1feNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.344057083 CEST1.1.1.1192.168.2.40x1feNo error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.344057083 CEST1.1.1.1192.168.2.40x1feNo error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.344057083 CEST1.1.1.1192.168.2.40x1feNo error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.344057083 CEST1.1.1.1192.168.2.40x1feNo error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.345839977 CEST1.1.1.1192.168.2.40x5960No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.346909046 CEST1.1.1.1192.168.2.40xdb61No error (0)stats.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.346909046 CEST1.1.1.1192.168.2.40xdb61No error (0)stats.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.346909046 CEST1.1.1.1192.168.2.40xdb61No error (0)stats.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.346909046 CEST1.1.1.1192.168.2.40xdb61No error (0)stats.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.501116037 CEST1.1.1.1192.168.2.40x89abNo error (0)td.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.507200956 CEST1.1.1.1192.168.2.40x10b8No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.507848024 CEST1.1.1.1192.168.2.40x1718No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.508182049 CEST1.1.1.1192.168.2.40x41e3No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.508182049 CEST1.1.1.1192.168.2.40x41e3No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.508182049 CEST1.1.1.1192.168.2.40x41e3No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.513812065 CEST1.1.1.1192.168.2.40xd986No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.513890982 CEST1.1.1.1192.168.2.40x27c4No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.515053034 CEST1.1.1.1192.168.2.40x5394No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.515053034 CEST1.1.1.1192.168.2.40x5394No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.515177011 CEST1.1.1.1192.168.2.40xdbfbNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.515177011 CEST1.1.1.1192.168.2.40xdbfbNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.515177011 CEST1.1.1.1192.168.2.40xdbfbNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.516361952 CEST1.1.1.1192.168.2.40x4feeNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.516941071 CEST1.1.1.1192.168.2.40x5c3aNo error (0)www.upsellit.com34.117.39.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.517290115 CEST1.1.1.1192.168.2.40x1036No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.525017977 CEST1.1.1.1192.168.2.40xec1dNo error (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.525017977 CEST1.1.1.1192.168.2.40xec1dNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.530334949 CEST1.1.1.1192.168.2.40x6843No error (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:56.530334949 CEST1.1.1.1192.168.2.40x6843No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:57.481107950 CEST1.1.1.1192.168.2.40xa563No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:57.481107950 CEST1.1.1.1192.168.2.40xa563No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:57.752717018 CEST1.1.1.1192.168.2.40xfb1eNo error (0)cfp-mfe-prd.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:57.754899979 CEST1.1.1.1192.168.2.40x5310No error (0)damassets.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.509561062 CEST1.1.1.1192.168.2.40x4ea5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.509561062 CEST1.1.1.1192.168.2.40x4ea5No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.517404079 CEST1.1.1.1192.168.2.40x5ddbNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.517404079 CEST1.1.1.1192.168.2.40x5ddbNo error (0)dg2iu7dxxehbo.cloudfront.net18.244.32.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.563497066 CEST1.1.1.1192.168.2.40xd1ffNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.565633059 CEST1.1.1.1192.168.2.40x3e37No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.566004992 CEST1.1.1.1192.168.2.40xe0a8No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.566004992 CEST1.1.1.1192.168.2.40xe0a8No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.843410969 CEST1.1.1.1192.168.2.40x6fe0No error (0)rs.fullstory.com35.186.194.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.943339109 CEST1.1.1.1192.168.2.40x6cc7No error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.988471985 CEST1.1.1.1192.168.2.40x899eNo error (0)c.wa.autodesk.coma7e69c29ba7d7b1b0.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.988471985 CEST1.1.1.1192.168.2.40x899eNo error (0)a7e69c29ba7d7b1b0.awsglobalaccelerator.com76.223.34.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:58.988471985 CEST1.1.1.1192.168.2.40x899eNo error (0)a7e69c29ba7d7b1b0.awsglobalaccelerator.com75.2.112.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.495167971 CEST1.1.1.1192.168.2.40x3e01No error (0)app.ua.autodesk.comapp.ua.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.531327009 CEST1.1.1.1192.168.2.40xb3abNo error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.531327009 CEST1.1.1.1192.168.2.40xb3abNo error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.531327009 CEST1.1.1.1192.168.2.40xb3abNo error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.531327009 CEST1.1.1.1192.168.2.40xb3abNo error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.800617933 CEST1.1.1.1192.168.2.40x4726No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.800617933 CEST1.1.1.1192.168.2.40x4726No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.800617933 CEST1.1.1.1192.168.2.40x4726No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.800617933 CEST1.1.1.1192.168.2.40x4726No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.911195993 CEST1.1.1.1192.168.2.40x2cd5No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.911207914 CEST1.1.1.1192.168.2.40xd9ebNo error (0)cm.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:14:59.912062883 CEST1.1.1.1192.168.2.40xe6b5No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:00.271611929 CEST1.1.1.1192.168.2.40xd848No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:00.271611929 CEST1.1.1.1192.168.2.40xd848No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:00.271611929 CEST1.1.1.1192.168.2.40xd848No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:00.322227955 CEST1.1.1.1192.168.2.40xeab6No error (0)app.upsellit.com66.226.1.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.547358036 CEST1.1.1.1192.168.2.40xa91fNo error (0)918-fod-433.mktoresp.com192.28.144.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.575489044 CEST1.1.1.1192.168.2.40xd4daNo error (0)www.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.575489044 CEST1.1.1.1192.168.2.40xd4daNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.667535067 CEST1.1.1.1192.168.2.40xf7e8No error (0)www.mczbf.comdcjdc5qmbbux7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.667535067 CEST1.1.1.1192.168.2.40xf7e8No error (0)dcjdc5qmbbux7.cloudfront.net13.224.189.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.667535067 CEST1.1.1.1192.168.2.40xf7e8No error (0)dcjdc5qmbbux7.cloudfront.net13.224.189.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.667535067 CEST1.1.1.1192.168.2.40xf7e8No error (0)dcjdc5qmbbux7.cloudfront.net13.224.189.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.667535067 CEST1.1.1.1192.168.2.40xf7e8No error (0)dcjdc5qmbbux7.cloudfront.net13.224.189.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.674824953 CEST1.1.1.1192.168.2.40xc749No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.694720030 CEST1.1.1.1192.168.2.40x54bdNo error (0)a.wa.autodesk.comd327j5wh71069m.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.694720030 CEST1.1.1.1192.168.2.40x54bdNo error (0)d327j5wh71069m.cloudfront.net18.66.102.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.694720030 CEST1.1.1.1192.168.2.40x54bdNo error (0)d327j5wh71069m.cloudfront.net18.66.102.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.694720030 CEST1.1.1.1192.168.2.40x54bdNo error (0)d327j5wh71069m.cloudfront.net18.66.102.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.694720030 CEST1.1.1.1192.168.2.40x54bdNo error (0)d327j5wh71069m.cloudfront.net18.66.102.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.720698118 CEST1.1.1.1192.168.2.40xd7baNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.722062111 CEST1.1.1.1192.168.2.40x6cc9No error (0)epsilon.6sense.com76.223.9.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.722062111 CEST1.1.1.1192.168.2.40x6cc9No error (0)epsilon.6sense.com13.248.142.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.729921103 CEST1.1.1.1192.168.2.40x169bNo error (0)edge.fullstory.com35.201.112.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.730629921 CEST1.1.1.1192.168.2.40x2592No error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.795521021 CEST1.1.1.1192.168.2.40x36edNo error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.795521021 CEST1.1.1.1192.168.2.40x36edNo error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.795521021 CEST1.1.1.1192.168.2.40x36edNo error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.795521021 CEST1.1.1.1192.168.2.40x36edNo error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.795521021 CEST1.1.1.1192.168.2.40x36edNo error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.813786030 CEST1.1.1.1192.168.2.40x2a7No error (0)aiq-in.autodesk.com34.173.157.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:01.830980062 CEST1.1.1.1192.168.2.40x7e86No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.681101084 CEST1.1.1.1192.168.2.40xf39bNo error (0)td.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.691715956 CEST1.1.1.1192.168.2.40x61c4No error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.691715956 CEST1.1.1.1192.168.2.40x61c4No error (0)d2avimlm6gq3h9.cloudfront.net18.173.213.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.694598913 CEST1.1.1.1192.168.2.40x1f44No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.694598913 CEST1.1.1.1192.168.2.40x1f44No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.858247042 CEST1.1.1.1192.168.2.40x35c5No error (0)4334017.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:02.858247042 CEST1.1.1.1192.168.2.40x35c5No error (0)dart.l.doubleclick.net142.250.185.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:03.032887936 CEST1.1.1.1192.168.2.40xb944No error (0)4205822.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:03.032887936 CEST1.1.1.1192.168.2.40xb944No error (0)dart.l.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.508919001 CEST1.1.1.1192.168.2.40xe1d0No error (0)analytics.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.573048115 CEST1.1.1.1192.168.2.40x176bNo error (0)6038712.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.573048115 CEST1.1.1.1192.168.2.40x176bNo error (0)dart.l.doubleclick.net142.250.185.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.656927109 CEST1.1.1.1192.168.2.40x757No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.962408066 CEST1.1.1.1192.168.2.40xe3c0No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:04.962408066 CEST1.1.1.1192.168.2.40xe3c0No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.012001991 CEST1.1.1.1192.168.2.40x4cc0No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.012001991 CEST1.1.1.1192.168.2.40x4cc0No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.045784950 CEST1.1.1.1192.168.2.40x5c30No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.045784950 CEST1.1.1.1192.168.2.40x5c30No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.045784950 CEST1.1.1.1192.168.2.40x5c30No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.66.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.228.186.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.122.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.19.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.73.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.187.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.129.9.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.394929886 CEST1.1.1.1192.168.2.40x7adeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.186.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.402079105 CEST1.1.1.1192.168.2.40x3a5bNo error (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.402079105 CEST1.1.1.1192.168.2.40x3a5bNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.640960932 CEST1.1.1.1192.168.2.40x8de7No error (0)api.digital-help-prd.autodesk.com18.239.36.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.640960932 CEST1.1.1.1192.168.2.40x8de7No error (0)api.digital-help-prd.autodesk.com18.239.36.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.640960932 CEST1.1.1.1192.168.2.40x8de7No error (0)api.digital-help-prd.autodesk.com18.239.36.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.640960932 CEST1.1.1.1192.168.2.40x8de7No error (0)api.digital-help-prd.autodesk.com18.239.36.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.850462914 CEST1.1.1.1192.168.2.40x9464No error (0)adservice.google.com216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.854063034 CEST1.1.1.1192.168.2.40xa9c4No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.854063034 CEST1.1.1.1192.168.2.40xa9c4No error (0)spdc-global.pbp.gysm.yahoodns.net34.252.40.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.854063034 CEST1.1.1.1192.168.2.40xa9c4No error (0)spdc-global.pbp.gysm.yahoodns.net3.255.41.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.856736898 CEST1.1.1.1192.168.2.40xfa6No error (0)ad.doubleclick.net172.217.23.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.907704115 CEST1.1.1.1192.168.2.40xf2ebNo error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.907704115 CEST1.1.1.1192.168.2.40xf2ebNo error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.907704115 CEST1.1.1.1192.168.2.40xf2ebNo error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.907704115 CEST1.1.1.1192.168.2.40xf2ebNo error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.927858114 CEST1.1.1.1192.168.2.40xd823No error (0)smetrics.autodesk.comautodesk.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.927858114 CEST1.1.1.1192.168.2.40xd823No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.927858114 CEST1.1.1.1192.168.2.40xd823No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.927858114 CEST1.1.1.1192.168.2.40xd823No error (0)autodesk.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:05.991219997 CEST1.1.1.1192.168.2.40xbfd3No error (0)www.upsellit.com34.117.39.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:06.345022917 CEST1.1.1.1192.168.2.40xf3fNo error (0)googleads.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:07.207896948 CEST1.1.1.1192.168.2.40x9456No error (0)prod-rum.apm.autodesk.com18.239.18.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:07.207896948 CEST1.1.1.1192.168.2.40x9456No error (0)prod-rum.apm.autodesk.com18.239.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:07.207896948 CEST1.1.1.1192.168.2.40x9456No error (0)prod-rum.apm.autodesk.com18.239.18.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:07.207896948 CEST1.1.1.1192.168.2.40x9456No error (0)prod-rum.apm.autodesk.com18.239.18.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:07.596682072 CEST1.1.1.1192.168.2.40x3ba6No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.161243916 CEST1.1.1.1192.168.2.40x8951No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.162642002 CEST1.1.1.1192.168.2.40x93c5No error (0)events.launchdarkly.com3.89.22.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.162642002 CEST1.1.1.1192.168.2.40x93c5No error (0)events.launchdarkly.com52.45.86.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.162642002 CEST1.1.1.1192.168.2.40x93c5No error (0)events.launchdarkly.com54.160.170.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.162642002 CEST1.1.1.1192.168.2.40x93c5No error (0)events.launchdarkly.com3.85.247.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.162642002 CEST1.1.1.1192.168.2.40x93c5No error (0)events.launchdarkly.com3.229.64.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.162642002 CEST1.1.1.1192.168.2.40x93c5No error (0)events.launchdarkly.com3.224.157.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.162642002 CEST1.1.1.1192.168.2.40x93c5No error (0)events.launchdarkly.com35.170.159.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:08.162642002 CEST1.1.1.1192.168.2.40x93c5No error (0)events.launchdarkly.com52.7.212.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.128238916 CEST1.1.1.1192.168.2.40xaba8No error (0)psg-prd.apm.autodesk.compublic-activegate-dynatrace-prd-846222286.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.128238916 CEST1.1.1.1192.168.2.40xaba8No error (0)public-activegate-dynatrace-prd-846222286.us-east-1.elb.amazonaws.com3.226.51.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.128238916 CEST1.1.1.1192.168.2.40xaba8No error (0)public-activegate-dynatrace-prd-846222286.us-east-1.elb.amazonaws.com54.174.155.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.173913956 CEST1.1.1.1192.168.2.40x9cfbNo error (0)clientstream.launchdarkly.comclientstream-ga.launchdarkly.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.173913956 CEST1.1.1.1192.168.2.40x9cfbNo error (0)clientstream-ga.launchdarkly.com76.223.31.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.173913956 CEST1.1.1.1192.168.2.40x9cfbNo error (0)clientstream-ga.launchdarkly.com13.248.151.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.388020039 CEST1.1.1.1192.168.2.40x431dNo error (0)static-dc.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.388039112 CEST1.1.1.1192.168.2.40x32beNo error (0)swc.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:10.390335083 CEST1.1.1.1192.168.2.40x5bbbNo error (0)akamai.tiqcdn.comtags.tiqcdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:18.097523928 CEST1.1.1.1192.168.2.40xa1ddNo error (0)prd-cfp.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:19.816740990 CEST1.1.1.1192.168.2.40xc602No error (0)akn.analytics.autodesk.combhv-analytics-prd-1854775698.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:19.816740990 CEST1.1.1.1192.168.2.40xc602No error (0)bhv-analytics-prd-1854775698.us-east-1.elb.amazonaws.com3.214.22.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:19.816740990 CEST1.1.1.1192.168.2.40xc602No error (0)bhv-analytics-prd-1854775698.us-east-1.elb.amazonaws.com34.228.202.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:23.436645031 CEST1.1.1.1192.168.2.40x2607No error (0)fast.wistia.comdualstack.j.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:31.659790993 CEST1.1.1.1192.168.2.40xbed3No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:31.661725998 CEST1.1.1.1192.168.2.40xd3dcNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:31.694706917 CEST1.1.1.1192.168.2.40x1ec9No error (0)static-dc.autodesk.netweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:33.966146946 CEST1.1.1.1192.168.2.40x192aNo error (0)app.digital-help-prd.autodesk.com18.239.69.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:33.966146946 CEST1.1.1.1192.168.2.40x192aNo error (0)app.digital-help-prd.autodesk.com18.239.69.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:33.966146946 CEST1.1.1.1192.168.2.40x192aNo error (0)app.digital-help-prd.autodesk.com18.239.69.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:33.966146946 CEST1.1.1.1192.168.2.40x192aNo error (0)app.digital-help-prd.autodesk.com18.239.69.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:34.194866896 CEST1.1.1.1192.168.2.40x695No error (0)pipedream.wistia.comd36ufq1ap5wy15.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:34.194866896 CEST1.1.1.1192.168.2.40x695No error (0)d36ufq1ap5wy15.cloudfront.net13.32.121.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:34.194866896 CEST1.1.1.1192.168.2.40x695No error (0)d36ufq1ap5wy15.cloudfront.net13.32.121.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:34.194866896 CEST1.1.1.1192.168.2.40x695No error (0)d36ufq1ap5wy15.cloudfront.net13.32.121.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:34.194866896 CEST1.1.1.1192.168.2.40x695No error (0)d36ufq1ap5wy15.cloudfront.net13.32.121.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:38.086997032 CEST1.1.1.1192.168.2.40x7a48No error (0)fonts.autodesk.com18.239.50.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:38.086997032 CEST1.1.1.1192.168.2.40x7a48No error (0)fonts.autodesk.com18.239.50.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:38.086997032 CEST1.1.1.1192.168.2.40x7a48No error (0)fonts.autodesk.com18.239.50.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:38.086997032 CEST1.1.1.1192.168.2.40x7a48No error (0)fonts.autodesk.com18.239.50.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:39.836816072 CEST1.1.1.1192.168.2.40x2605No error (0)mboxedge37.tt.omtrdc.netmboxedge47.ethos102-prod-irl1.ethos.adobe.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:39.836816072 CEST1.1.1.1192.168.2.40x2605No error (0)mboxedge47.ethos102-prod-irl1.ethos.adobe.netethos102-prod-irl1-k8s-pub2-0-bd6c38e40ddc28fc.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:39.836816072 CEST1.1.1.1192.168.2.40x2605No error (0)ethos102-prod-irl1-k8s-pub2-0-bd6c38e40ddc28fc.elb.eu-west-1.amazonaws.com54.217.181.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:39.836816072 CEST1.1.1.1192.168.2.40x2605No error (0)ethos102-prod-irl1-k8s-pub2-0-bd6c38e40ddc28fc.elb.eu-west-1.amazonaws.com18.203.168.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:39.836816072 CEST1.1.1.1192.168.2.40x2605No error (0)ethos102-prod-irl1-k8s-pub2-0-bd6c38e40ddc28fc.elb.eu-west-1.amazonaws.com54.228.83.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:46.196537018 CEST1.1.1.1192.168.2.40x392aNo error (0)ipm-aem.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:49.019602060 CEST1.1.1.1192.168.2.40x24d7No error (0)lux.speedcurve.coma3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:53.635467052 CEST1.1.1.1192.168.2.40xd111No error (0)znb2b6wn008pbgkwn-autodeskfeedback.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:53.635467052 CEST1.1.1.1192.168.2.40xd111No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:53.913621902 CEST1.1.1.1192.168.2.40x48afNo error (0)gtm.wape.autodesk.comwape-analytics-linux-103647063.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:53.913621902 CEST1.1.1.1192.168.2.40x48afNo error (0)wape-analytics-linux-103647063.us-west-2.elb.amazonaws.com52.88.108.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:53.913621902 CEST1.1.1.1192.168.2.40x48afNo error (0)wape-analytics-linux-103647063.us-west-2.elb.amazonaws.com44.241.58.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:54.763439894 CEST1.1.1.1192.168.2.40x35afNo error (0)www.mczbf.comdcjdc5qmbbux7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:54.763439894 CEST1.1.1.1192.168.2.40x35afNo error (0)dcjdc5qmbbux7.cloudfront.net18.239.36.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:54.763439894 CEST1.1.1.1192.168.2.40x35afNo error (0)dcjdc5qmbbux7.cloudfront.net18.239.36.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:54.763439894 CEST1.1.1.1192.168.2.40x35afNo error (0)dcjdc5qmbbux7.cloudfront.net18.239.36.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:54.763439894 CEST1.1.1.1192.168.2.40x35afNo error (0)dcjdc5qmbbux7.cloudfront.net18.239.36.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:59.138550997 CEST1.1.1.1192.168.2.40x5ee3No error (0)rs.fullstory.com35.186.194.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:59.359750032 CEST1.1.1.1192.168.2.40x1c17No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:59.757508039 CEST1.1.1.1192.168.2.40xabe8No error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:15:59.857223988 CEST1.1.1.1192.168.2.40x72b9No error (0)beacon.speedcurve.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.035341978 CEST1.1.1.1192.168.2.40x8bc7No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.035341978 CEST1.1.1.1192.168.2.40x8bc7No error (0)dg2iu7dxxehbo.cloudfront.net18.239.67.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.101521969 CEST1.1.1.1192.168.2.40xf808No error (0)cfp-mfe-prd.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.186331034 CEST1.1.1.1192.168.2.40xade8No error (0)c.wa.autodesk.coma7e69c29ba7d7b1b0.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.186331034 CEST1.1.1.1192.168.2.40xade8No error (0)a7e69c29ba7d7b1b0.awsglobalaccelerator.com75.2.112.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.186331034 CEST1.1.1.1192.168.2.40xade8No error (0)a7e69c29ba7d7b1b0.awsglobalaccelerator.com76.223.34.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.419339895 CEST1.1.1.1192.168.2.40x3d72No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.419339895 CEST1.1.1.1192.168.2.40x3d72No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:00.419339895 CEST1.1.1.1192.168.2.40x3d72No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:01.365849972 CEST1.1.1.1192.168.2.40xd873No error (0)app.ua.autodesk.comapp.ua.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:01.571582079 CEST1.1.1.1192.168.2.40x8032No error (0)swc.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.136667967 CEST1.1.1.1192.168.2.40x55b4No error (0)www.autodesk.comweb-autodesk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.151917934 CEST1.1.1.1192.168.2.40x6c69No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.151917934 CEST1.1.1.1192.168.2.40x6c69No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.151917934 CEST1.1.1.1192.168.2.40x6c69No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.151917934 CEST1.1.1.1192.168.2.40x6c69No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.151917934 CEST1.1.1.1192.168.2.40x6c69No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.281275988 CEST1.1.1.1192.168.2.40xec10No error (0)embed-cloudfront.wistia.comd1p8wauaa7285.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.281275988 CEST1.1.1.1192.168.2.40xec10No error (0)d1p8wauaa7285.cloudfront.net18.238.243.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.281275988 CEST1.1.1.1192.168.2.40xec10No error (0)d1p8wauaa7285.cloudfront.net18.238.243.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.281275988 CEST1.1.1.1192.168.2.40xec10No error (0)d1p8wauaa7285.cloudfront.net18.238.243.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:02.281275988 CEST1.1.1.1192.168.2.40xec10No error (0)d1p8wauaa7285.cloudfront.net18.238.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:03.414107084 CEST1.1.1.1192.168.2.40xb8c8No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:03.422333956 CEST1.1.1.1192.168.2.40xec0No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:03.582783937 CEST1.1.1.1192.168.2.40x12aaNo error (0)js.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:03.582783937 CEST1.1.1.1192.168.2.40x12aaNo error (0)js.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:03.582783937 CEST1.1.1.1192.168.2.40x12aaNo error (0)js.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:03.582783937 CEST1.1.1.1192.168.2.40x12aaNo error (0)js.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:04.154308081 CEST1.1.1.1192.168.2.40x6dc7No error (0)distillery.wistia.comd2rpa84eq2akk3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:04.154308081 CEST1.1.1.1192.168.2.40x6dc7No error (0)d2rpa84eq2akk3.cloudfront.net18.173.205.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:04.154308081 CEST1.1.1.1192.168.2.40x6dc7No error (0)d2rpa84eq2akk3.cloudfront.net18.173.205.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:04.154308081 CEST1.1.1.1192.168.2.40x6dc7No error (0)d2rpa84eq2akk3.cloudfront.net18.173.205.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Aug 29, 2024 22:16:04.154308081 CEST1.1.1.1192.168.2.40x6dc7No error (0)d2rpa84eq2akk3.cloudfront.net18.173.205.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.44973667.199.248.124434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:22 UTC797OUTGET /4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1 HTTP/1.1
                                                                                                                                                                                                          Host: autode.sk
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:22 UTC305INHTTP/1.1 302 Found
                                                                                                                                                                                                          Content-Length: 110
                                                                                                                                                                                                          Content-Security-Policy: referrer always;
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:22 GMT
                                                                                                                                                                                                          Location: http://www.autodesk.com
                                                                                                                                                                                                          Referrer-Policy: unsafe-url
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Strict-Transport-Security: max-age=1209600
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:14:22 UTC110INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 69 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 22 3e 6d 6f 76 65 64 20 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <html><head><title>Bitly</title></head><body><a href="http://www.autodesk.com">moved here</a></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          1192.168.2.44974718.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:25 UTC566OUTGET /utag/autodesk/lib-adobevisitorapi/prod/utag.sync.js HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 62231
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:27 GMT
                                                                                                                                                                                                          Last-Modified: Tue, 28 Nov 2023 14:12:54 GMT
                                                                                                                                                                                                          ETag: "eae234fcccd2133b9d2b35708c4332d2"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: wIktRSxmJa0Pp4CTtFbLOmBNQl6QbSPW
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 4ab1227a56c7dfaf7a8f7750683df1be.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: 8WCaaHD1QMBgry3fbKqnDZ4dwAF4sGbJQy5WMk_YsExpBLkyNp8BTw==
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC15783INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 73 79 6e 63 20 75 74 34 2e 30 2e 32 30 32 33 31 31 32 38 31 34 31 32 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 43 6f 6f 6b 69 65 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 2b 22 3d 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 5b 72 5d 3b 22 20 22 3d 3d 3d 69 2e 63 68 61 72 41 74 28 30 29 3b 29 69 3d 69 2e 73 75 62 73 74 72 69
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.sync ut4.0.202311281412, Copyright 2023 Tealium.com Inc. All Rights Reserved.(function(){function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substri
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC31INData Raw: 2c 6d 2e 73 5f 63 5f 69 6e 3d 30 29 2c 67 2e 5f 63 3d 22 56 69 73 69 74 6f 72 22 2c 67 2e 5f
                                                                                                                                                                                                          Data Ascii: ,m.s_c_in=0),g._c="Visitor",g._
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC16384INData Raw: 69 6c 3d 6d 2e 73 5f 63 5f 69 6c 2c 67 2e 5f 69 6e 3d 6d 2e 73 5f 63 5f 69 6e 2c 67 2e 5f 69 6c 5b 67 2e 5f 69 6e 5d 3d 67 2c 6d 2e 73 5f 63 5f 69 6e 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 30 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 5f 22 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 26 26 28 67 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 66 6f 72 45 61 63 68 28 65 29 2c 67 2e 67 65 74 53 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 3d 6e 2e 67 65 74 53 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 2c 67 2e 69 73 41 6c 6c 6f 77 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 76 61 72
                                                                                                                                                                                                          Data Ascii: il=m.s_c_il,g._in=m.s_c_in,g._il[g._in]=g,m.s_c_in++}function f(){function e(e){0!==e.indexOf("_")&&"function"==typeof n[e]&&(g[e]=function(){})}Object.keys(n).forEach(e),g.getSupplementalDataID=n.getSupplementalDataID,g.isAllowed=function(){return!0}}var
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6e 29 3a 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 69 5b 31 5d 2e 61 70 70 6c 79 28 69 5b 30 5d 2c 6e 29 7d 64 65 6c 65 74 65 20 65 2e 63 61 6c 6c 62 61 63 6b 73 5b 74 5d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 2c 65 2e 65 78 65 63 75 74 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 6e 7c 7c 74 26 26 21 73 28 74 29 29 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 63 61 6c 6c 62 61 63 6b 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3d 76 6f 69 64 20 30 21 3d 3d 74 5b 6e 5d 3f 74 5b 6e 5d 3a 22 22 3b 65 2e 65 78 65 63 75 74 65 28 6e 2c 69 29 7d 2c 65 29 7d 2c 65 2e 68 61 73 43 61 6c 6c 62
                                                                                                                                                                                                          Data Ascii: function"==typeof i?i.apply(null,n):i instanceof Array&&i[1].apply(i[0],n)}delete e.callbacks[t]}catch(e){}}},e.executeAll=function(t,n){(n||t&&!s(t))&&Object.keys(e.callbacks).forEach(function(n){var i=void 0!==t[n]?t[n]:"";e.execute(n,i)},e)},e.hasCallb
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC2048INData Raw: 6e 20 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 65 28 74 29 26 26 28 74 3d 74 2e 64 5f 6d 69 64 3f 74 2e 64 5f 6d 69 64 3a 74 2e 76 69 73 69 74 6f 72 49 44 3f 74 2e 76 69 73 69 74 6f 72 49 44 3a 74 2e 69 64 3f 74 2e 69 64 3a 74 2e 75 75 69 64 3f 74 2e 75 75 69 64 3a 22 22 2b 74 29 2c 74 26 26 22 4e 4f 54 41 52 47 45 54 22 3d 3d 3d 28 74 3d 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 26 26 28 74 3d 79 29 2c 74 26 26 28 74 3d 3d 3d 79 7c 7c 74 2e 6d 61 74 63 68 28 74 65 2e 56 41 4c 49 44 5f 56 49 53 49 54 4f 52 5f 49 44 5f 52 45 47 45 58 29 29 7c 7c 28 74 3d 22 22 29 29 2c 74 7d 2c 64 2e 5f 73 65 74 46 69 65 6c 64 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 64 2e 5f 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 6e 75 6c 6c 21 3d 64 2e
                                                                                                                                                                                                          Data Ascii: n t&&("object"===e(t)&&(t=t.d_mid?t.d_mid:t.visitorID?t.visitorID:t.id?t.id:t.uuid?t.uuid:""+t),t&&"NOTARGET"===(t=t.toUpperCase())&&(t=y),t&&(t===y||t.match(te.VALID_VISITOR_ID_REGEX))||(t="")),t},d._setFields=function(t,n){if(d._clearTimeout(t),null!=d.
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC11601INData Raw: 43 41 41 4d 42 3a 21 30 7d 3b 69 66 28 75 28 29 26 26 64 2e 69 73 41 6c 6c 6f 77 65 64 28 29 29 7b 64 2e 5f 72 65 61 64 56 69 73 69 74 6f 72 28 29 2c 6f 3d 64 2e 5f 67 65 74 46 69 65 6c 64 28 65 2c 21 30 3d 3d 3d 6c 5b 65 5d 29 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 21 6f 7c 7c 64 2e 5f 66 69 65 6c 64 73 45 78 70 69 72 65 64 26 26 64 2e 5f 66 69 65 6c 64 73 45 78 70 69 72 65 64 5b 65 5d 29 26 26 28 21 64 2e 64 69 73 61 62 6c 65 54 68 69 72 64 50 61 72 74 79 43 61 6c 6c 73 7c 7c 73 29 7d 28 29 29 7b 69 66 28 65 3d 3d 3d 49 7c 7c 22 4d 43 4f 50 54 4f 55 54 22 3d 3d 3d 65 3f 61 3d 22 4d 43 22 3a 22 4d 43 41 41 4d 4c 48 22 3d 3d 3d 65 7c 7c 65 3d 3d 3d 41 3f 61 3d 62 3a 65 3d 3d 3d 53 26 26 28 61 3d 44 29 2c 61 29 72 65 74 75 72 6e
                                                                                                                                                                                                          Data Ascii: CAAMB:!0};if(u()&&d.isAllowed()){d._readVisitor(),o=d._getField(e,!0===l[e]);if(function(){return(!o||d._fieldsExpired&&d._fieldsExpired[e])&&(!d.disableThirdPartyCalls||s)}()){if(e===I||"MCOPTOUT"===e?a="MC":"MCAAMLH"===e||e===A?a=b:e===S&&(a=D),a)return


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          2192.168.2.44975318.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:25 UTC570OUTGET /utag/autodesk/lib-target-flicker-free/prod/utag.sync.js HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 111963
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Tue, 13 Aug 2024 13:36:32 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: _ptV7dAqdwL1ekYE6sVTsbdxtCLWULRm
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:27 GMT
                                                                                                                                                                                                          ETag: "c605015926dd9e49af54e0b44c809fc5"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2f7b5be8899520ed019685dc425dc306.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: VHcNGp-qUsIUJCbIUUgZyVxZtJFTd2isUvlecRz-aZdFKdMGQ5ejjA==
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 73 79 6e 63 20 75 74 34 2e 30 2e 32 30 32 34 30 38 31 33 31 33 33 36 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 43 6f 6f 6b 69 65 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 2b 22 3d 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 5b 72 5d 3b 22 20 22 3d 3d 3d 69 2e 63 68 61 72 41 74 28 30 29 3b 29 69 3d 69 2e 73 75 62 73 74 72 69
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.sync ut4.0.202408131336, Copyright 2024 Tealium.com Inc. All Rights Reserved.(function(){function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substri
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC16384INData Raw: 28 74 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 63 6f 6e 73 74 20 6c 74 3d 22 73 65 72 76 65 72 2d 73 69 64 65 22 2c 64 74 3d 28 29 3d 3e 7b 7d 2c 70 74 3d 74 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 29 3b 76 61 72 20 68 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 28 65
                                                                                                                                                                                                          Data Ascii: (t){clearTimeout(t)}const lt="server-side",dt=()=>{},pt=t=>Promise.resolve(t);var ht="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function mt(t,e){return t(e
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC16384INData Raw: 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 63 26 26 72 3f 28 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 3f 5b 6e 5d 3a 5b 5d 3a 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 5b 5d 3a 61 2e 63 61 6c 6c 28 63 26 26 21 72 26 26 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3f 6f 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 3a 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 7d 2c 6e 2e 63 6f 6e 74 61 69 6e 73 3d 66 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                          Data Ascii: n t.getElementById&&c&&r?(n=t.getElementById(i))?[n]:[]:1!==t.nodeType&&9!==t.nodeType&&11!==t.nodeType?[]:a.call(c&&!r&&t.getElementsByClassName?o?t.getElementsByClassName(i):t.getElementsByTagName(e):t.querySelectorAll(e))},n.contains=f.documentElement.
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC16384INData Raw: 30 5d 2e 73 68 61 64 6f 77 52 6f 6f 74 7d 7d 7d 28 65 29 2c 65 7d 28 77 69 6e 64 6f 77 29 3b 63 6f 6e 73 74 20 71 65 3d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 6b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 66 75 6e 63 74 69 6f 6e 20 44 65 28 29 7b 72 65 74 75 72 6e 20 62 28 71 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 71 65 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 2c 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 52 65 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c
                                                                                                                                                                                                          Data Ascii: 0].shadowRoot}}}(e),e}(window);const qe=window.MutationObserver||window.WebkitMutationObserver;function De(){return b(qe)}function Re(t){return new qe(t)}function Le(){const t=document.createTextNode(""),e=[];return Re(()=>{const t=e.length;for(let n=0;n<
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC16384INData Raw: 6e 20 24 28 6e 29 26 26 28 6f 2e 6e 61 6d 65 3d 6e 29 2c 56 28 72 29 7c 7c 28 6f 2e 61 64 64 72 65 73 73 3d 72 29 2c 6f 7d 28 74 2c 65 29 2c 63 29 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 44 72 28 74 2c 65 29 7b 69 66 28 7a 65 28 29 26 26 21 24 65 28 77 69 6e 64 6f 77 2c 22 41 4e 41 4c 59 54 49 43 53 22 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6e 3d 52 74 28 29 2c 72 3d 4b 6e 28 74 29 2c 6f 3d 58 6e 28 22 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 22 29 2c 69 3d 58 6e 28 22 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 53 65 63 75 72 65 22 29 2c 7b 65 78 70 65 72 69 65 6e 63 65 43 6c 6f 75 64 3a 63 3d 7b 7d 7d 3d 65 2c 7b 61 6e 61 6c 79 74 69 63 73 3a 75 3d 7b 7d 7d 3d 63 2c 7b 6c 6f 67 67 69 6e 67 3a 73 2c 73 75 70 70 6c 65 6d 65 6e 74 61 6c
                                                                                                                                                                                                          Data Ascii: n $(n)&&(o.name=n),V(r)||(o.address=r),o}(t,e),c)),o}function Dr(t,e){if(ze()&&!$e(window,"ANALYTICS"))return null;const n=Rt(),r=Kn(t),o=Xn("trackingServer"),i=Xn("trackingServerSecure"),{experienceCloud:c={}}=e,{analytics:u={}}=c,{logging:s,supplemental
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC16384INData Raw: 69 2c 74 29 7d 28 65 29 3b 63 61 73 65 22 63 75 73 74 6f 6d 43 6f 64 65 22 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 79 65 28 22 52 65 6e 64 65 72 69 6e 67 20 61 63 74 69 6f 6e 22 2c 74 29 2c 76 69 28 4e 69 2c 74 29 7d 28 65 29 3b 63 61 73 65 22 73 65 74 41 74 74 72 69 62 75 74 65 22 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 79 74 5d 2c 6e 3d 67 6e 28 74 5b 62 74 5d 29 3b 72 65 74 75 72 6e 20 79 65 28 22 52 65 6e 64 65 72 69 6e 67 20 61 63 74 69 6f 6e 22 2c 74 29 2c 78 65 28 7b 61 63 74 69 6f 6e 3a 74 7d 29 2c 41 28 28 74 2c 65 29 3d 3e 6f 69 28 65 2c 74 2c 6e 29 2c 65 29 2c 56 65 28 74 29 7d 28 65 29 3b 63 61 73 65 22 73 65 74 49 6d 61 67 65 53 6f 75 72 63 65 22 3a 72
                                                                                                                                                                                                          Data Ascii: i,t)}(e);case"customCode":return function(t){return ye("Rendering action",t),vi(Ni,t)}(e);case"setAttribute":return function(t){const e=t[yt],n=gn(t[bt]);return ye("Rendering action",t),xe({action:t}),A((t,e)=>oi(e,t,n),e),Ve(t)}(e);case"setImageSource":r
                                                                                                                                                                                                          2024-08-29 20:14:26 UTC13659INData Raw: 7b 61 63 74 69 6f 6e 3a 22 69 6e 73 65 72 74 41 66 74 65 72 22 7d 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 74 65 6e 74 3d 74 2e 63 6f 6e 74 65 6e 74 2c 65 2e 73 65 6c 65 63 74 6f 72 3d 74 2e 73 65 6c 65 63 74 6f 72 2c 65 2e 63 73 73 53 65 6c 65 63 74 6f 72 3d 74 2e 63 73 73 53 65 6c 65 63 74 6f 72 2c 65 7d 28 74 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 75 73 74 6f 6d 43 6f 64 65 22 3a 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 7b 61 63 74 69 6f 6e 3a 22 63 75 73 74 6f 6d 43 6f 64 65 22 7d 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 74 65 6e 74 3d 74 2e 63 6f 6e 74 65 6e 74 2c 65 2e 73 65 6c 65 63 74 6f 72 3d 74 2e 73 65 6c 65 63 74 6f 72 2c 65 2e 63 73 73 53 65 6c 65 63 74 6f 72 3d 74 2e 63 73 73 53 65 6c 65 63 74 6f 72
                                                                                                                                                                                                          Data Ascii: {action:"insertAfter"};return e.content=t.content,e.selector=t.selector,e.cssSelector=t.cssSelector,e}(t));break;case"customCode":e.push(function(t){const e={action:"customCode"};return e.content=t.content,e.selector=t.selector,e.cssSelector=t.cssSelector


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          3192.168.2.449759184.28.90.27443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                          2024-08-29 20:14:27 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                          Cache-Control: public, max-age=134546
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:27 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          4192.168.2.44976652.214.186.1434434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:28 UTC719OUTGET /id?d_visid_ver=4.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&ts=1724962466379 HTTP/1.1
                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:28 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:28 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                          Content-Length: 217
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-TID: wmfkoO4MQUU=
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v065-00c8828e4.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                          set-cookie: demdex=75475882277457274764302462180875725259; Max-Age=15552000; Expires=Tue, 25 Feb 2025 20:14:28 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                          2024-08-29 20:14:28 UTC217INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 37 30 35 30 36 36 34 33 39 31 36 35 35 36 39 37 30 34 32 33 36 36 32 35 34 38 39 39 34 31 34 30 31 34 33 37 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 75 74 6f 64 65 73 6b 22 2c 22 74 69 64 22 3a 22 77 6d 66 6b 6f 4f 34 4d 51 55 55 3d 22 7d
                                                                                                                                                                                                          Data Ascii: {"d_mid":"70506643916556970423662548994140143789","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[],"subdomain":"autodesk","tid":"wmfkoO4MQUU="}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          5192.168.2.449769184.28.90.27443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                          Cache-Control: public, max-age=134498
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:28 GMT
                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          6192.168.2.44977266.235.152.2214434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC690OUTPOST /rest/v1/delivery?client=autodesk&sessionId=b62f2006b6104f42848243cf83b9a666&version=2.7.0 HTTP/1.1
                                                                                                                                                                                                          Host: autodesk.tt.omtrdc.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 1042
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC1042OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 63 36 64 65 35 35 37 33 39 31 37 37 34 66 39 39 38 33 31 31 33 62 39 36 31 30 66 62 33 39 30 61 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                          Data Ascii: {"requestId":"c6de557391774f9983113b9610fb390a","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                          date: Thu, 29 Aug 2024 20:14:29 GMT
                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                          access-control-allow-origin: https://www.autodesk.com
                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                          x-request-id: 7892a193-ffff-4d19-a74a-a2586205772b
                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC895INData Raw: 33 37 38 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 63 36 64 65 35 35 37 33 39 31 37 37 34 66 39 39 38 33 31 31 33 62 39 36 31 30 66 62 33 39 30 61 22 2c 22 63 6c 69 65 6e 74 22 3a 22 61 75 74 6f 64 65 73 6b 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 62 36 32 66 32 30 30 36 62 36 31 30 34 66 34 32 38 34 38 32 34 33 63 66 38 33 62 39 61 36 36 36 2e 33 37 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 30 35 30 36 36 34 33 39 31 36 35 35 36 39 37 30 34 32 33 36 36 32 35 34 38 39 39 34 31 34 30 31 34 33 37 38 39 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 37 30 35 30 36 36 34 33 39 31 36 35 35 36 39 37 30 34 32 33 36 36 32 35 34 38 39 39 34 31 34 30
                                                                                                                                                                                                          Data Ascii: 378{"status":200,"requestId":"c6de557391774f9983113b9610fb390a","client":"autodesk","id":{"tntId":"b62f2006b6104f42848243cf83b9a666.37_0","thirdPartyId":"70506643916556970423662548994140143789","marketingCloudVisitorId":"70506643916556970423662548994140
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          7192.168.2.44977613.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC390OUTGET /utag/autodesk/lib-adobevisitorapi/prod/utag.sync.js HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 62231
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:27 GMT
                                                                                                                                                                                                          Last-Modified: Tue, 28 Nov 2023 14:12:54 GMT
                                                                                                                                                                                                          ETag: "eae234fcccd2133b9d2b35708c4332d2"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: wIktRSxmJa0Pp4CTtFbLOmBNQl6QbSPW
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 a6ec089aa02839578670b49d128782c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: HfZmQ7CiWOYPk2ypG13pdR41xanTZp7APUiW581rXdxXHDQEYyHelg==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC15775INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 73 79 6e 63 20 75 74 34 2e 30 2e 32 30 32 33 31 31 32 38 31 34 31 32 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 43 6f 6f 6b 69 65 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 2b 22 3d 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 5b 72 5d 3b 22 20 22 3d 3d 3d 69 2e 63 68 61 72 41 74 28 30 29 3b 29 69 3d 69 2e 73 75 62 73 74 72 69
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.sync ut4.0.202311281412, Copyright 2023 Tealium.com Inc. All Rights Reserved.(function(){function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substri
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC16384INData Raw: 5f 63 5f 69 6c 3d 5b 5d 2c 6d 2e 73 5f 63 5f 69 6e 3d 30 29 2c 67 2e 5f 63 3d 22 56 69 73 69 74 6f 72 22 2c 67 2e 5f 69 6c 3d 6d 2e 73 5f 63 5f 69 6c 2c 67 2e 5f 69 6e 3d 6d 2e 73 5f 63 5f 69 6e 2c 67 2e 5f 69 6c 5b 67 2e 5f 69 6e 5d 3d 67 2c 6d 2e 73 5f 63 5f 69 6e 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 30 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 5f 22 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 26 26 28 67 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 66 6f 72 45 61 63 68 28 65 29 2c 67 2e 67 65 74 53 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61 49 44 3d 6e 2e 67 65 74 53 75 70 70 6c 65 6d 65 6e 74 61 6c 44 61 74 61
                                                                                                                                                                                                          Data Ascii: _c_il=[],m.s_c_in=0),g._c="Visitor",g._il=m.s_c_il,g._in=m.s_c_in,g._il[g._in]=g,m.s_c_in++}function f(){function e(e){0!==e.indexOf("_")&&"function"==typeof n[e]&&(g[e]=function(){})}Object.keys(n).forEach(e),g.getSupplementalDataID=n.getSupplementalData
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC16384INData Raw: 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 69 3d 65 2e 63 61 6c 6c 62 61 63 6b 73 5b 74 5d 2e 73 68 69 66 74 28 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6e 29 3a 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 69 5b 31 5d 2e 61 70 70 6c 79 28 69 5b 30 5d 2c 6e 29 7d 64 65 6c 65 74 65 20 65 2e 63 61 6c 6c 62 61 63 6b 73 5b 74 5d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 2c 65 2e 65 78 65 63 75 74 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 6e 7c 7c 74 26 26 21 73 28 74 29 29 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 63 61 6c 6c 62 61 63 6b 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3d 76 6f 69 64 20 30 21 3d 3d 74 5b 6e 5d
                                                                                                                                                                                                          Data Ascii: length;){var i=e.callbacks[t].shift();"function"==typeof i?i.apply(null,n):i instanceof Array&&i[1].apply(i[0],n)}delete e.callbacks[t]}catch(e){}}},e.executeAll=function(t,n){(n||t&&!s(t))&&Object.keys(e.callbacks).forEach(function(n){var i=void 0!==t[n]
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC13688INData Raw: 22 29 29 7d 2c 64 2e 5f 66 69 6e 64 56 69 73 69 74 6f 72 49 44 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 65 28 74 29 26 26 28 74 3d 74 2e 64 5f 6d 69 64 3f 74 2e 64 5f 6d 69 64 3a 74 2e 76 69 73 69 74 6f 72 49 44 3f 74 2e 76 69 73 69 74 6f 72 49 44 3a 74 2e 69 64 3f 74 2e 69 64 3a 74 2e 75 75 69 64 3f 74 2e 75 75 69 64 3a 22 22 2b 74 29 2c 74 26 26 22 4e 4f 54 41 52 47 45 54 22 3d 3d 3d 28 74 3d 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 26 26 28 74 3d 79 29 2c 74 26 26 28 74 3d 3d 3d 79 7c 7c 74 2e 6d 61 74 63 68 28 74 65 2e 56 41 4c 49 44 5f 56 49 53 49 54 4f 52 5f 49 44 5f 52 45 47 45 58 29 29 7c 7c 28 74 3d 22 22 29 29 2c 74 7d 2c 64 2e 5f 73 65 74 46 69 65 6c 64 73 3d 66 75 6e 63 74
                                                                                                                                                                                                          Data Ascii: "))},d._findVisitorID=function(t){return t&&("object"===e(t)&&(t=t.d_mid?t.d_mid:t.visitorID?t.visitorID:t.id?t.id:t.uuid?t.uuid:""+t),t&&"NOTARGET"===(t=t.toUpperCase())&&(t=y),t&&(t===y||t.match(te.VALID_VISITOR_ID_REGEX))||(t="")),t},d._setFields=funct


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          8192.168.2.44977513.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC394OUTGET /utag/autodesk/lib-target-flicker-free/prod/utag.sync.js HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 111963
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Tue, 13 Aug 2024 13:36:32 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: _ptV7dAqdwL1ekYE6sVTsbdxtCLWULRm
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:29 GMT
                                                                                                                                                                                                          ETag: "c605015926dd9e49af54e0b44c809fc5"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 7a0989f96d7fa4864ba49c5b0d586bb2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: nZrTPqJY_7rIeVKFLUl5Rz8R-dGknx_T0sWRJUv7K21RFf3qsGow1Q==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 73 79 6e 63 20 75 74 34 2e 30 2e 32 30 32 34 30 38 31 33 31 33 33 36 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 43 6f 6f 6b 69 65 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 2b 22 3d 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 5b 72 5d 3b 22 20 22 3d 3d 3d 69 2e 63 68 61 72 41 74 28 30 29 3b 29 69 3d 69 2e 73 75 62 73 74 72 69
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.sync ut4.0.202408131336, Copyright 2024 Tealium.com Inc. All Rights Reserved.(function(){function checkCookie(n){for(var t=n+"=",e=document.cookie.split(";"),r=0;r<e.length;r++){for(var i=e[r];" "===i.charAt(0);)i=i.substri
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC16384INData Raw: 28 74 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 63 6f 6e 73 74 20 6c 74 3d 22 73 65 72 76 65 72 2d 73 69 64 65 22 2c 64 74 3d 28 29 3d 3e 7b 7d 2c 70 74 3d 74 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 29 3b 76 61 72 20 68 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 28 65
                                                                                                                                                                                                          Data Ascii: (t){clearTimeout(t)}const lt="server-side",dt=()=>{},pt=t=>Promise.resolve(t);var ht="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function mt(t,e){return t(e
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC16384INData Raw: 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 63 26 26 72 3f 28 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 3f 5b 6e 5d 3a 5b 5d 3a 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 5b 5d 3a 61 2e 63 61 6c 6c 28 63 26 26 21 72 26 26 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3f 6f 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 3a 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 7d 2c 6e 2e 63 6f 6e 74 61 69 6e 73 3d 66 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                          Data Ascii: n t.getElementById&&c&&r?(n=t.getElementById(i))?[n]:[]:1!==t.nodeType&&9!==t.nodeType&&11!==t.nodeType?[]:a.call(c&&!r&&t.getElementsByClassName?o?t.getElementsByClassName(i):t.getElementsByTagName(e):t.querySelectorAll(e))},n.contains=f.documentElement.
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC14808INData Raw: 30 5d 2e 73 68 61 64 6f 77 52 6f 6f 74 7d 7d 7d 28 65 29 2c 65 7d 28 77 69 6e 64 6f 77 29 3b 63 6f 6e 73 74 20 71 65 3d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 6b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 66 75 6e 63 74 69 6f 6e 20 44 65 28 29 7b 72 65 74 75 72 6e 20 62 28 71 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 71 65 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 2c 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 52 65 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c
                                                                                                                                                                                                          Data Ascii: 0].shadowRoot}}}(e),e}(window);const qe=window.MutationObserver||window.WebkitMutationObserver;function De(){return b(qe)}function Re(t){return new qe(t)}function Le(){const t=document.createTextNode(""),e=[];return Re(()=>{const t=e.length;for(let n=0;n<
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC16384INData Raw: 61 6e 61 67 65 72 2c 65 29 3b 72 65 74 75 72 6e 20 56 28 72 29 7c 7c 28 6e 2e 61 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3d 72 29 2c 56 28 74 2e 61 6e 61 6c 79 74 69 63 73 29 7c 7c 28 6e 2e 61 6e 61 6c 79 74 69 63 73 3d 74 2e 61 6e 61 6c 79 74 69 63 73 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 74 29 7b 72 65 74 75 72 6e 20 70 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 65 28 22 61 74 5f 70 72 65 76 69 65 77 5f 6d 6f 64 65 22 29 3b 69 66 28 46 28 74 29 29 72 65 74 75 72 6e 7b 7d 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 7d 7d 7d 28 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 74 29 7b 72 65 74 75 72 6e 20 70 28 74 29 3f 66 75 6e 63 74
                                                                                                                                                                                                          Data Ascii: anager,e);return V(r)||(n.audienceManager=r),V(t.analytics)||(n.analytics=t.analytics),n}function Ir(t){return p(t)?function(){const t=te("at_preview_mode");if(F(t))return{};try{return JSON.parse(t)}catch(t){return{}}}():t}function Ar(t){return p(t)?funct
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC16384INData Raw: 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 32 3f 74 3a 74 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 3d 71 6e 28 65 29 2c 67 6e 28 74 29 2e 68 74 6d 6c 28 6e 29 3b 76 61 72 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 78 69 28 74 29 7b 63 6f 6e 73 74 20 65 3d 67 6e 28 74 5b 62 74 5d 29 2c 6e 3d 74 5b 79 74 5d 3b 72 65 74 75 72 6e 20 79 65 28 22 52 65 6e 64 65 72 69 6e 67 20 61 63 74 69 6f 6e 22 2c 74 29 2c 78 65 28 7b 61 63 74 69 6f 6e 3a 74 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 67 6e 28 65 29 2e 74 65 78 74 28 74 29 7d 28 6e 2c 65 29 2c 56 65 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 53 69 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 50 6e 28 71 6e 28 65 29 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 45 69 28 74 2c 65 29
                                                                                                                                                                                                          Data Ascii: ===t.length-2?t:t+"px"}function wi(t,e){return n=qn(e),gn(t).html(n);var n}function xi(t){const e=gn(t[bt]),n=t[yt];return ye("Rendering action",t),xe({action:t}),function(t,e){gn(e).text(t)}(n,e),Ve(t)}function Si(t,e){return Pn(qn(e),t)}function Ei(t,e)
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC15235INData Raw: 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 70 61 67 65 4c 6f 61 64 3a 7b 7d 7d 3b 72 2e 65 78 65 63 75 74 65 3d 74 7d 69 66 28 6e 29 7b 63 6f 6e 73 74 20 74 3d 7b 76 69 65 77 73 3a 5b 7b 7d 5d 7d 3b 72 2e 70 72 65 66 65 74 63 68 3d 74 7d 63 6f 6e 73 74 20 6f 3d 74 2e 74 69 6d 65 6f 75 74 3b 79 65 28 65 75 2c 22 72 65 71 75 65 73 74 22 2c 72 29 2c 78 65 28 7b 73 6f 75 72 63 65 3a 65 75 2c 72 65 71 75 65 73 74 3a 72 7d 29 3b 63 6f 6e 73 74 20 69 3d 7b 72 65 71 75 65 73 74 3a 72 2c 74 69 6d 65 6f 75 74 3a 6f 7d 3b 7a 65 28 29 26 26 21 4a 65 28 29 3f 5a 65 28 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 74 69 28 69 29 2e 74 68 65 6e 28 72 75 29 5b 27 63 61 74 63 68 27 5d 28 6e 75 29 7d 29 5b 27 63 61 74 63 68 27 5d 28 6e 75 29 3a 74 69 28 69 29 2e 74 68 65 6e 28 72 75 29
                                                                                                                                                                                                          Data Ascii: (e){const t={pageLoad:{}};r.execute=t}if(n){const t={views:[{}]};r.prefetch=t}const o=t.timeout;ye(eu,"request",r),xe({source:eu,request:r});const i={request:r,timeout:o};ze()&&!Je()?Ze().then(()=>{ti(i).then(ru)['catch'](nu)})['catch'](nu):ti(i).then(ru)


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          9192.168.2.44978734.199.97.774434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:29 UTC519OUTGET /id?d_visid_ver=4.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&ts=1724962466379 HTTP/1.1
                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: demdex=75475882277457274764302462180875725259
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:30 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                          Content-Length: 217
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-TID: J/2wV6CsQ0M=
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                          DCS: dcs-prod-va6-1-v064-00aaee81a.edge-va6.demdex.com 2 ms
                                                                                                                                                                                                          set-cookie: demdex=75475882277457274764302462180875725259; Max-Age=15552000; Expires=Tue, 25 Feb 2025 20:14:30 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC217INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 37 30 35 30 36 36 34 33 39 31 36 35 35 36 39 37 30 34 32 33 36 36 32 35 34 38 39 39 34 31 34 30 31 34 33 37 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 75 74 6f 64 65 73 6b 22 2c 22 74 69 64 22 3a 22 4a 2f 32 77 56 36 43 73 51 30 4d 3d 22 7d
                                                                                                                                                                                                          Data Ascii: {"d_mid":"70506643916556970423662548994140143789","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":7,"d_ottl":7200,"ibs":[],"subdomain":"autodesk","tid":"J/2wV6CsQ0M="}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          10192.168.2.44979063.140.36.1454434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC435OUTGET /rest/v1/delivery?client=autodesk&sessionId=b62f2006b6104f42848243cf83b9a666&version=2.7.0 HTTP/1.1
                                                                                                                                                                                                          Host: autodesk.tt.omtrdc.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                          date: Thu, 29 Aug 2024 20:14:30 GMT
                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                          2024-08-29 20:14:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          11192.168.2.44983118.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:33 UTC554OUTGET /utag/autodesk/global-sites/prod/utag.js HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:33 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 601037
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:05 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: gml_snt9tY4Nk29KWN7XU7y_RDctGzHN
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:34 GMT
                                                                                                                                                                                                          ETag: "a16beca200b9884c6f7628b99c408c1f"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 9835af751c15612a813bbc131d2ce1e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: h2CPNRp2CN-7IEINKa6K4cHX2OgN00WgKa16eYXoSheTQWVFhHZ9xg==
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:14:33 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 6c 6f 61 64 65 72 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 5f 74 65 61 6c 69 75 6d 5f 74 77 63 5f 73 77 69 74 63 68 3d 66 61 6c 73 65 3b 74 72 79 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 75 74 61 67 5f 63 66 67 5f 6f 76 72 64 3d 77 69 6e 64 6f 77 2e 75 74 61 67 5f 63 66 67 5f 6f 76 72 64 7c 7c 7b 7d 3b 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 77 77
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.loader ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.var utag_condload=false;window.__tealium_twc_switch=false;try{try{window.utag_cfg_ovrd=window.utag_cfg_ovrd||{};if(location.hostname.indexOf("ww
                                                                                                                                                                                                          2024-08-29 20:14:33 UTC16384INData Raw: 64 70 72 53 74 72 69 63 74 6c 79 4e 65 63 65 73 73 61 72 79 3d 74 68 69 73 2e 63 68 65 63 6b 53 74 72 69 63 74 6c 79 4f 70 74 28 61 64 73 6b 47 64 70 72 2e 6f 70 74 6f 75 74 6d 75 6c 74 69 29 3b 77 69 6e 64 6f 77 2e 61 64 73 6b 47 64 70 72 49 6d 70 72 6f 76 65 45 78 70 3d 74 68 69 73 2e 63 68 65 63 6b 45 78 70 65 72 69 65 6e 63 65 4f 70 74 28 61 64 73 6b 47 64 70 72 2e 6f 70 74 6f 75 74 6d 75 6c 74 69 29 3b 77 69 6e 64 6f 77 2e 61 64 73 6b 47 64 70 72 43 75 73 74 6f 6d 41 64 76 65 72 74 73 3d 74 68 69 73 2e 63 68 65 63 6b 41 6e 61 6c 79 74 69 63 73 4f 70 74 28 61 64 73 6b 47 64 70 72 2e 6f 70 74 6f 75 74 6d 75 6c 74 69 29 3b 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 7c 7c 5b 5d 3b 77 69
                                                                                                                                                                                                          Data Ascii: dprStrictlyNecessary=this.checkStrictlyOpt(adskGdpr.optoutmulti);window.adskGdprImproveExp=this.checkExperienceOpt(adskGdpr.optoutmulti);window.adskGdprCustomAdverts=this.checkAnalyticsOpt(adskGdpr.optoutmulti);window.digitalData=window.digitalData||[];wi
                                                                                                                                                                                                          2024-08-29 20:14:33 UTC16384INData Raw: 70 72 44 61 74 61 5b 27 6f 70 74 2d 65 78 70 69 72 61 74 69 6f 6e 27 5d 7c 7c 77 61 64 73 4f 70 74 6f 75 74 6d 75 6c 74 69 26 26 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 67 64 70 72 41 50 49 2e 63 61 6c 63 45 78 70 69 72 61 74 69 6f 6e 28 77 61 64 73 4f 70 74 6f 75 74 6d 75 6c 74 69 29 7c 7c 6c 6f 63 61 6c 4f 70 74 6f 75 74 6d 75 6c 74 69 26 26 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 67 64 70 72 41 50 49 2e 63 61 6c 63 45 78 70 69 72 61 74 69 6f 6e 28 6c 6f 63 61 6c 4f 70 74 6f 75 74 6d 75 6c 74 69 29 7c 7c 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 67 64 70 72 41 50 49 2e 63 61 6c 63 45 78 70 69 72 61 74 69 6f 6e 28 27 27 2c 27 6f 70 74 49 6e 27 29 3b 69 66 28 77 61 64 73 4f 70 74 6f 75 74 6d 75 6c 74 69 26 26 6c 6f 63 61 6c
                                                                                                                                                                                                          Data Ascii: prData['opt-expiration']||wadsOptoutmulti&&analytics.helper.gdprAPI.calcExpiration(wadsOptoutmulti)||localOptoutmulti&&analytics.helper.gdprAPI.calcExpiration(localOptoutmulti)||analytics.helper.gdprAPI.calcExpiration('','optIn');if(wadsOptoutmulti&&local
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC16384INData Raw: 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 69 67 69 74 61 6c 44 61 74 61 29 29 3b 64 69 67 69 74 61 6c 44 61 74 61 57 69 74 68 4e 65 77 50 72 6f 64 75 63 74 2e 70 72 6f 64 75 63 74 73 3d 6e 65 77 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 70 72 6f 64 75 63 74 73 51 75 61 6e 74 69 74 79 43 68 61 6e 67 65 64 7c 7c 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 67 65 74 50 72 6f 64 75 63 74 41 66 74 65 72 43 68 61 6e 67 65 51 75 61 6e 74 69 74 79 28 6e 65 77 44 61 74 61 2e 65 76 65 6e 74 2e 6e 61 6d 65 2c 6e 65 77 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 70 72 6f 64 75 63 74 73 57 69 74 68 4e 65 77 51 75 61 6e 74 69 74 79 2c 6e 65 77 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e
                                                                                                                                                                                                          Data Ascii: N.parse(JSON.stringify(digitalData));digitalDataWithNewProduct.products=newData.eventData.values.productsQuantityChanged||analytics.helper.getProductAfterChangeQuantity(newData.event.name,newData.eventData.values.productsWithNewQuantity,newData.eventData.
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC16384INData Raw: 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 75 6e 69 71 75 65 29 7b 69 66 28 43 54 41 3d 3d 3d 27 70 61 67 65 2d 6c 6f 61 64 27 29 7b 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6e 74 65 78 74 2e 64 79 6e 61 6d 69 63 46 69 6c 74 65 72 4f 72 69 67 69 6e 61 6c 53 74 61 74 65 3d 6c 6f 61 64 56 61 6c 75 65 3b 74 72 61 63 6b 4f 62 6a 2e 64 79 6e 61 6d 69 63 46 69 6c 74 65 72 50 61 67 65 4c 6f 61 64 56 61 6c 75 65 3d 6c 6f 61 64 56 61 6c 75 65 3b 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6e 74 65 78 74 2e 64 79 6e 61 6d 69 63 46 69 6c 74 65 72 50 61 67 65 4c 6f 61 64 3d 74 72 61 63 6b 4f 62 6a 2e 64 79 6e 61 6d 69 63 46 69 6c 74 65 72 50 61 67 65 4c 6f 61 64 3d 74 72 75 65 3b 7d 65 6c 73 65 20 69 66 28 43 54 41 3d 3d 3d 27 63 68 61 6e 67 65 2d 66 69 6c 74
                                                                                                                                                                                                          Data Ascii: lue.toLowerCase();if(unique){if(CTA==='page-load'){analytics.context.dynamicFilterOriginalState=loadValue;trackObj.dynamicFilterPageLoadValue=loadValue;analytics.context.dynamicFilterPageLoad=trackObj.dynamicFilterPageLoad=true;}else if(CTA==='change-filt
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC16384INData Raw: 67 67 65 72 44 61 74 61 57 61 74 47 65 6e 65 72 69 63 43 6c 69 63 6b 28 64 61 74 61 2c 27 64 61 74 61 2d 77 61 74 2d 6c 69 6e 6b 2d 72 65 73 65 6c 6c 65 72 27 29 3b 7d 63 61 74 63 68 28 65 72 72 29 7b 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 65 72 72 6f 72 73 2e 72 65 70 6f 72 74 45 72 72 6f 72 26 26 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 65 72 72 6f 72 73 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 27 63 61 74 63 68 27 2c 27 5b 64 61 74 61 2d 77 61 74 2d 6c 69 6e 6b 2d 72 65 73 65 6c 6c 65 72 5d 20 74 72 61 63 6b 69 6e 67 27 2c 65 72 72 2e 6d 65 73 73 61 67 65 29 3b 7d 7d 7d 29 3b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 70 6f 73 74 4d 65 73 73 61 67 65 41 50 49 2e 6c 69 73 74 65 6e 28 7b 70 61 74 74 65 72
                                                                                                                                                                                                          Data Ascii: ggerDataWatGenericClick(data,'data-wat-link-reseller');}catch(err){analytics.helper.errors.reportError&&analytics.helper.errors.reportError('catch','[data-wat-link-reseller] tracking',err.message);}}});window.analytics.helper.postMessageAPI.listen({patter
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC16384INData Raw: 61 67 65 2c 6f 73 2c 63 6f 6d 70 6f 6e 65 6e 74 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 72 65 61 73 6f 6e 29 3b 7d 63 61 74 63 68 28 65 72 72 29 7b 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 65 72 72 6f 72 73 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 27 63 61 74 63 68 27 2c 27 61 6e 61 6c 79 74 69 63 73 2e 63 61 6c 6c 62 61 63 6b 2e 74 72 69 61 6c 44 6f 77 6e 6c 6f 61 64 45 78 69 74 46 6c 6f 77 27 2c 65 72 72 2e 6d 65 73 73 61 67 65 29 3b 7d 7d 3b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6e 74 65 78 74 2e 5f 74 72 69 61 6c 54 72 61 63 6b 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 4e 61 6d 65 2c 73 74 65 70 4e 61 6d 65 2c 74 79 70 65 2c 63 6f 64 65 2c 72 65 6c 65 61 73 65 2c 70 6c 63 2c 6c 61 6e 67 75 61 67 65 2c 6f 73 2c 63 6f 6d
                                                                                                                                                                                                          Data Ascii: age,os,component,null,null,reason);}catch(err){analytics.helper.errors.reportError('catch','analytics.callback.trialDownloadExitFlow',err.message);}};window.analytics.context._trialTracking=function(eventName,stepName,type,code,release,plc,language,os,com
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC16384INData Raw: 5d 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 70 72 6f 64 75 63 74 4c 61 6e 67 75 61 67 65 7c 7c 27 6e 61 27 3b 64 61 74 61 5b 27 70 6c 63 27 5d 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 70 72 6f 64 75 63 74 4c 69 6e 65 43 6f 64 65 7c 7c 27 6e 61 27 3b 64 61 74 61 5b 27 6f 73 27 5d 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 70 72 6f 64 75 63 74 4f 53 7c 7c 27 6e 61 27 3b 64 61 74 61 5b 27 72 65 6c 65 61 73 65 27 5d 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 70 72 6f 64 75 63 74 4b 65 79
                                                                                                                                                                                                          Data Ascii: ]=window.digitalData.eventData.values.productLanguage||'na';data['plc']=window.digitalData.eventData.values.productLineCode||'na';data['os']=window.digitalData.eventData.values.productOS||'na';data['release']=window.digitalData.eventData.values.productKey
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC16384INData Raw: 6e 66 69 67 4c 69 6e 6b 54 79 70 65 3d 64 61 74 61 5b 22 64 61 74 61 2d 77 61 74 2d 63 6f 6e 66 69 67 75 72 61 74 6f 72 2d 6c 69 6e 6b 2d 74 79 70 65 22 5d 2c 69 73 52 65 73 65 6c 6c 65 72 4c 69 6e 6b 3d 74 79 70 65 6f 66 20 63 6f 6e 66 69 67 4c 69 6e 6b 54 79 70 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 28 63 6f 6e 66 69 67 4c 69 6e 6b 54 79 70 65 3d 3d 3d 22 66 69 6e 64 20 61 20 72 65 73 65 6c 6c 65 72 22 3f 74 72 75 65 3a 66 61 6c 73 65 29 3a 66 61 6c 73 65 3b 69 73 46 6c 65 78 3d 74 79 70 65 6f 66 20 63 6f 6e 66 69 67 4c 69 6e 6b 54 79 70 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 28 63 6f 6e 66 69 67 4c 69 6e 6b 54 79 70 65 3d 3d 3d 22 61 64 64 2d 74 6f 2d 63 61 72 74 2d 66 6c 65 78 22 3f 74 72 75 65 3a 66 61 6c 73 65 29 3a 66 61 6c 73 65
                                                                                                                                                                                                          Data Ascii: nfigLinkType=data["data-wat-configurator-link-type"],isResellerLink=typeof configLinkType!=="undefined"?(configLinkType==="find a reseller"?true:false):false;isFlex=typeof configLinkType!=="undefined"?(configLinkType==="add-to-cart-flex"?true:false):false
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC16384INData Raw: 3a 22 2b 28 63 6f 75 72 73 65 49 6e 66 6f 2e 63 6f 75 72 73 65 4e 61 6d 65 7c 7c 22 6e 61 22 29 3b 69 66 28 65 76 65 6e 74 4e 61 6d 65 3d 3d 22 63 6f 75 72 73 65 2d 70 61 67 65 76 69 65 77 22 26 26 74 79 70 65 6f 66 20 63 6f 75 72 73 65 49 6e 66 6f 2e 61 6c 72 65 61 64 79 43 6f 6d 70 6c 65 74 65 64 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 6a 4f 62 6a 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 63 6f 75 72 73 65 43 6f 6d 70 6c 65 74 65 64 3d 63 6f 75 72 73 65 49 6e 66 6f 2e 61 6c 72 65 61 64 79 43 6f 6d 70 6c 65 74 65 64 3b 7d 7d 0a 69 66 28 65 76 65 6e 74 4e 61 6d 65 3d 3d 22 76 69 64 65 6f 2d 70 72 6f 67 72 65 73 73 22 7c 7c 65 76 65 6e 74 4e 61 6d 65 3d 3d 22 76 69 64 65 6f 2d 74 72 61 63 6b 69 6e 67 22 29 7b 69 66 28 74 79 70 65 6f 66
                                                                                                                                                                                                          Data Ascii: :"+(courseInfo.courseName||"na");if(eventName=="course-pageview"&&typeof courseInfo.alreadyCompleted!=="undefined"){jObj.eventData.values.courseCompleted=courseInfo.alreadyCompleted;}}if(eventName=="video-progress"||eventName=="video-tracking"){if(typeof


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          12192.168.2.449842104.17.245.2034434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC561OUTGET /web-vitals@3.5.0/dist/web-vitals.attribution.iife.js HTTP/1.1
                                                                                                                                                                                                          Host: unpkg.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:34 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          cache-control: public, max-age=31536000
                                                                                                                                                                                                          last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                          etag: W/"2895-4FJAuAWUZJKcJ6R9XWkNI3+E7eQ"
                                                                                                                                                                                                          via: 1.1 fly.io
                                                                                                                                                                                                          fly-request-id: 01HRWM5PHH5Y868JQJAGC3DX1G-lga
                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                          Age: 14604807
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8baf354938968c39-EWR
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC792INData Raw: 32 38 39 35 0d 0a 76 61 72 20 77 65 62 56 69 74 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 76 61 72 20 74 3d 6f 28 29 3b 69 66 28 74
                                                                                                                                                                                                          Data Ascii: 2895var webVitals=function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC1369INData Raw: 2e 22 29 3a 22 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 2b 69 2e 6c 65 6e 67 74 68 3e 28 74 7c 7c 31 30 30 29 2d 31 29 72 65 74 75 72 6e 20 6e 7c 7c 69 3b 69 66 28 6e 3d 6e 3f 69 2b 22 3e 22 2b 6e 3a 69 2c 72 2e 69 64 29 62 72 65 61 6b 3b 65 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 2c 66 3d 2d 31 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 65 72 73 69 73 74 65 64 26 26 28 66 3d 74 2e 74 69 6d 65 53 74 61 6d 70 2c 65 28 74 29 29 7d 29 2c 21 30 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                                                                                                                                                          Data Ascii: ."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=function(){return f},l=function(e){addEventListener("pageshow",(function(t){t.persisted&&(f=t.timeStamp,e(t))}),!0)},m=function(){va
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC1369INData Raw: 2c 74 2c 21 30 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 74 2c 21 30 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 7c 7c 28 65 28 6e 29 2c 74 3d 21 30 29 7d 7d 2c 45 3d 2d 31 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 68 69 64 64 65 6e 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 31 2f 30 3a 30 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 45 3e 2d 31 26 26 28 45 3d 22 76 69 73
                                                                                                                                                                                                          Data Ascii: ,t,!0),addEventListener("pagehide",t,!0)},y=function(e){var t=!1;return function(n){t||(e(n),t=!0)}},E=-1,S=function(){return"hidden"!==document.visibilityState||document.prerendering?1/0:0},L=function(e){"hidden"===document.visibilityState&&E>-1&&(E="vis
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC1369INData Raw: 74 61 72 67 65 74 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 74 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 73 74 61 72 74 54 69 6d 65 3a 74 2e 74 69 6d 65 53 74 61 6d 70 2c 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 3a 74 2e 74 69 6d 65 53 74 61 6d 70 2b 6e 7d 3b 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 65 29 7d 29 29 2c 69 3d 5b 5d 7d 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 63 61 6e 63 65 6c 61 62 6c 65 29 7b 76 61 72 20 74 3d 28 65 2e 74 69 6d 65 53 74 61 6d 70 3e 31 65 31 32 3f 6e 65 77 20 44 61 74 65 3a 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 2d 65 2e 74 69 6d 65 53 74 61 6d 70 3b 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 65 2e 74 79 70 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61
                                                                                                                                                                                                          Data Ascii: target,cancelable:t.cancelable,startTime:t.timeStamp,processingStart:t.timeStamp+n};i.forEach((function(t){t(e)})),i=[]}},k=function(e){if(e.cancelable){var t=(e.timeStamp>1e12?new Date:performance.now())-e.timeStamp;"pointerdown"==e.type?function(e,t){va
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 28 29 2d 47 7d 2c 4b 3d 5b 5d 2c 51 3d 7b 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4b 5b 4b 2e 6c 65 6e 67 74 68 2d 31 5d 2c 6e 3d 51 5b 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 5d 3b 69 66 28 6e 7c 7c 4b 2e 6c 65 6e 67 74 68 3c 31 30 7c 7c 65 2e 64 75 72 61 74 69 6f 6e 3e 74 2e 6c 61 74 65 6e 63 79 29 7b 69 66 28 6e 29 6e 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 6e 2e 6c 61 74 65 6e 63 79 3d 4d 61 74 68 2e 6d 61 78 28 6e 2e 6c 61 74 65 6e 63 79 2c 65 2e 64 75 72 61 74 69 6f 6e 29 3b 65 6c 73 65 7b 76 61 72 20 72 3d 7b 69 64 3a 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 2c 6c 61 74 65 6e 63 79 3a 65 2e 64 75 72 61 74 69 6f 6e 2c 65 6e 74 72 69 65 73 3a 5b
                                                                                                                                                                                                          Data Ascii: =function(){return V()-G},K=[],Q={},W=function(e){var t=K[K.length-1],n=Q[e.interactionId];if(n||K.length<10||e.duration>t.latency){if(n)n.entries.push(e),n.latency=Math.max(n.latency,e.duration);else{var r={id:e.interactionId,latency:e.duration,entries:[
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC1369INData Raw: 29 7d 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 76 28 22 54 54 46 42 22 29 2c 72 3d 68 28 65 2c 6e 2c 24 2c 74 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 3b 65 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 6f 28 29 3b 69 66 28 69 29 7b 76 61 72 20 61 3d 69 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3b 69 66 28 61 3c 3d 30 7c 7c 61 3e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 72 65 74 75 72 6e 3b 6e 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 61 2d 6d 28 29 2c 30 29 2c 6e 2e 65 6e 74 72 69 65 73 3d 5b 69 5d 2c 72 28 21 30 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 76 28 22 54 54 46 42 22 2c 30 29 2c 28 72 3d 68 28 65 2c 6e 2c 24 2c 74 2e 72 65 70 6f 72
                                                                                                                                                                                                          Data Ascii: )},te=function(e,t){t=t||{};var n=v("TTFB"),r=h(e,n,$,t.reportAllChanges);ee((function(){var i=o();if(i){var a=i.responseStart;if(a<=0||a>performance.now())return;n.value=Math.max(a-m(),0),n.entries=[i],r(!0),l((function(){n=v("TTFB",0),(r=h(e,n,$,t.repor
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC1369INData Raw: 7b 7d 7d 28 74 29 2c 65 28 74 29 7d 29 2c 74 29 7d 2c 65 2e 6f 6e 46 43 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 50 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 6f 28 29 2c 6e 3d 65 2e 65 6e 74 72 69 65 73 5b 65 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 74 29 7b 76 61 72 20 72 3d 74 2e 61 63 74 69 76 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 2d 72 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 7b 74 69 6d 65 54 6f 46 69 72 73 74 42 79 74 65 3a 69 2c 66 69 72 73 74 42 79 74 65 54 6f 46 43 50
                                                                                                                                                                                                          Data Ascii: {}}(t),e(t)}),t)},e.onFCP=function(e,t){P((function(t){!function(e){if(e.entries.length){var t=o(),n=e.entries[e.entries.length-1];if(t){var r=t.activationStart||0,i=Math.max(0,t.responseStart-r);return void(e.attribution={timeToFirstByte:i,firstByteToFCP
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC1369INData Raw: 6b 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 30 29 7d 29 2c 21 30 29 7d 29 29 2c 54 28 75 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 76 28 22 4c 43 50 22 29 2c 6e 3d 68 28 65 2c 69 2c 59 2c 74 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 67 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 72 2e 74 69 6d 65 53 74 61 6d 70 2c 5a 5b 69 2e 69 64 5d 3d 21 30 2c 6e 28 21 30 29 7d 29 29 7d 29 29 7d 7d 29 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                          Data Ascii: k"].forEach((function(e){addEventListener(e,(function(){return setTimeout(u,0)}),!0)})),T(u),l((function(r){i=v("LCP"),n=h(e,i,Y,t.reportAllChanges),g((function(){i.value=performance.now()-r.timeStamp,Z[i.id]=!0,n(!0)}))}))}}))}((function(t){!function(e){
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC22INData Raw: 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 7d 28 7b 7d 29 3b 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: {value:!0}),e}({});
                                                                                                                                                                                                          2024-08-29 20:14:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          13192.168.2.449858104.17.246.2034434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC385OUTGET /web-vitals@3.5.0/dist/web-vitals.attribution.iife.js HTTP/1.1
                                                                                                                                                                                                          Host: unpkg.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:36 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          cache-control: public, max-age=31536000
                                                                                                                                                                                                          last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                          etag: W/"2895-4FJAuAWUZJKcJ6R9XWkNI3+E7eQ"
                                                                                                                                                                                                          via: 1.1 fly.io
                                                                                                                                                                                                          fly-request-id: 01HRWM5PHH5Y868JQJAGC3DX1G-lga
                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                          Age: 14604809
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8baf35584c1d7d06-EWR
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC792INData Raw: 32 38 39 35 0d 0a 76 61 72 20 77 65 62 56 69 74 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 76 61 72 20 74 3d 6f 28 29 3b 69 66 28 74
                                                                                                                                                                                                          Data Ascii: 2895var webVitals=function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC1369INData Raw: 2e 22 29 3a 22 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 2b 69 2e 6c 65 6e 67 74 68 3e 28 74 7c 7c 31 30 30 29 2d 31 29 72 65 74 75 72 6e 20 6e 7c 7c 69 3b 69 66 28 6e 3d 6e 3f 69 2b 22 3e 22 2b 6e 3a 69 2c 72 2e 69 64 29 62 72 65 61 6b 3b 65 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 2c 66 3d 2d 31 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 65 72 73 69 73 74 65 64 26 26 28 66 3d 74 2e 74 69 6d 65 53 74 61 6d 70 2c 65 28 74 29 29 7d 29 2c 21 30 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                                                                                                                                                          Data Ascii: ."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=function(){return f},l=function(e){addEventListener("pageshow",(function(t){t.persisted&&(f=t.timeStamp,e(t))}),!0)},m=function(){va
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC1369INData Raw: 2c 74 2c 21 30 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 74 2c 21 30 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 7c 7c 28 65 28 6e 29 2c 74 3d 21 30 29 7d 7d 2c 45 3d 2d 31 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 68 69 64 64 65 6e 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 31 2f 30 3a 30 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 45 3e 2d 31 26 26 28 45 3d 22 76 69 73
                                                                                                                                                                                                          Data Ascii: ,t,!0),addEventListener("pagehide",t,!0)},y=function(e){var t=!1;return function(n){t||(e(n),t=!0)}},E=-1,S=function(){return"hidden"!==document.visibilityState||document.prerendering?1/0:0},L=function(e){"hidden"===document.visibilityState&&E>-1&&(E="vis
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC1369INData Raw: 74 61 72 67 65 74 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 74 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 73 74 61 72 74 54 69 6d 65 3a 74 2e 74 69 6d 65 53 74 61 6d 70 2c 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 3a 74 2e 74 69 6d 65 53 74 61 6d 70 2b 6e 7d 3b 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 65 29 7d 29 29 2c 69 3d 5b 5d 7d 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 63 61 6e 63 65 6c 61 62 6c 65 29 7b 76 61 72 20 74 3d 28 65 2e 74 69 6d 65 53 74 61 6d 70 3e 31 65 31 32 3f 6e 65 77 20 44 61 74 65 3a 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 2d 65 2e 74 69 6d 65 53 74 61 6d 70 3b 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 65 2e 74 79 70 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61
                                                                                                                                                                                                          Data Ascii: target,cancelable:t.cancelable,startTime:t.timeStamp,processingStart:t.timeStamp+n};i.forEach((function(t){t(e)})),i=[]}},k=function(e){if(e.cancelable){var t=(e.timeStamp>1e12?new Date:performance.now())-e.timeStamp;"pointerdown"==e.type?function(e,t){va
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 28 29 2d 47 7d 2c 4b 3d 5b 5d 2c 51 3d 7b 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4b 5b 4b 2e 6c 65 6e 67 74 68 2d 31 5d 2c 6e 3d 51 5b 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 5d 3b 69 66 28 6e 7c 7c 4b 2e 6c 65 6e 67 74 68 3c 31 30 7c 7c 65 2e 64 75 72 61 74 69 6f 6e 3e 74 2e 6c 61 74 65 6e 63 79 29 7b 69 66 28 6e 29 6e 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 6e 2e 6c 61 74 65 6e 63 79 3d 4d 61 74 68 2e 6d 61 78 28 6e 2e 6c 61 74 65 6e 63 79 2c 65 2e 64 75 72 61 74 69 6f 6e 29 3b 65 6c 73 65 7b 76 61 72 20 72 3d 7b 69 64 3a 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 2c 6c 61 74 65 6e 63 79 3a 65 2e 64 75 72 61 74 69 6f 6e 2c 65 6e 74 72 69 65 73 3a 5b
                                                                                                                                                                                                          Data Ascii: =function(){return V()-G},K=[],Q={},W=function(e){var t=K[K.length-1],n=Q[e.interactionId];if(n||K.length<10||e.duration>t.latency){if(n)n.entries.push(e),n.latency=Math.max(n.latency,e.duration);else{var r={id:e.interactionId,latency:e.duration,entries:[
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC1369INData Raw: 29 7d 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 76 28 22 54 54 46 42 22 29 2c 72 3d 68 28 65 2c 6e 2c 24 2c 74 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 3b 65 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 6f 28 29 3b 69 66 28 69 29 7b 76 61 72 20 61 3d 69 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3b 69 66 28 61 3c 3d 30 7c 7c 61 3e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 72 65 74 75 72 6e 3b 6e 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 61 2d 6d 28 29 2c 30 29 2c 6e 2e 65 6e 74 72 69 65 73 3d 5b 69 5d 2c 72 28 21 30 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 76 28 22 54 54 46 42 22 2c 30 29 2c 28 72 3d 68 28 65 2c 6e 2c 24 2c 74 2e 72 65 70 6f 72
                                                                                                                                                                                                          Data Ascii: )},te=function(e,t){t=t||{};var n=v("TTFB"),r=h(e,n,$,t.reportAllChanges);ee((function(){var i=o();if(i){var a=i.responseStart;if(a<=0||a>performance.now())return;n.value=Math.max(a-m(),0),n.entries=[i],r(!0),l((function(){n=v("TTFB",0),(r=h(e,n,$,t.repor
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC1369INData Raw: 7b 7d 7d 28 74 29 2c 65 28 74 29 7d 29 2c 74 29 7d 2c 65 2e 6f 6e 46 43 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 50 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 6f 28 29 2c 6e 3d 65 2e 65 6e 74 72 69 65 73 5b 65 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 74 29 7b 76 61 72 20 72 3d 74 2e 61 63 74 69 76 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 2d 72 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 7b 74 69 6d 65 54 6f 46 69 72 73 74 42 79 74 65 3a 69 2c 66 69 72 73 74 42 79 74 65 54 6f 46 43 50
                                                                                                                                                                                                          Data Ascii: {}}(t),e(t)}),t)},e.onFCP=function(e,t){P((function(t){!function(e){if(e.entries.length){var t=o(),n=e.entries[e.entries.length-1];if(t){var r=t.activationStart||0,i=Math.max(0,t.responseStart-r);return void(e.attribution={timeToFirstByte:i,firstByteToFCP
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC1369INData Raw: 6b 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 30 29 7d 29 2c 21 30 29 7d 29 29 2c 54 28 75 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 76 28 22 4c 43 50 22 29 2c 6e 3d 68 28 65 2c 69 2c 59 2c 74 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 67 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 72 2e 74 69 6d 65 53 74 61 6d 70 2c 5a 5b 69 2e 69 64 5d 3d 21 30 2c 6e 28 21 30 29 7d 29 29 7d 29 29 7d 7d 29 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                          Data Ascii: k"].forEach((function(e){addEventListener(e,(function(){return setTimeout(u,0)}),!0)})),T(u),l((function(r){i=v("LCP"),n=h(e,i,Y,t.reportAllChanges),g((function(){i.value=performance.now()-r.timeStamp,Z[i.id]=!0,n(!0)}))}))}}))}((function(t){!function(e){
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC22INData Raw: 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 7d 28 7b 7d 29 3b 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: {value:!0}),e}({});
                                                                                                                                                                                                          2024-08-29 20:14:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          14192.168.2.44985913.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC378OUTGET /utag/autodesk/global-sites/prod/utag.js HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 601037
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:05 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: gml_snt9tY4Nk29KWN7XU7y_RDctGzHN
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:34 GMT
                                                                                                                                                                                                          ETag: "a16beca200b9884c6f7628b99c408c1f"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: 15ycFGQUVl2PcBD__BPckSibjpUkyAVGszS-YuFZDIaA3J02pS1AxQ==
                                                                                                                                                                                                          Age: 4
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 6c 6f 61 64 65 72 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 5f 74 65 61 6c 69 75 6d 5f 74 77 63 5f 73 77 69 74 63 68 3d 66 61 6c 73 65 3b 74 72 79 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 75 74 61 67 5f 63 66 67 5f 6f 76 72 64 3d 77 69 6e 64 6f 77 2e 75 74 61 67 5f 63 66 67 5f 6f 76 72 64 7c 7c 7b 7d 3b 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 77 77
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.loader ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.var utag_condload=false;window.__tealium_twc_switch=false;try{try{window.utag_cfg_ovrd=window.utag_cfg_ovrd||{};if(location.hostname.indexOf("ww
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC1514INData Raw: 64 70 72 53 74 72 69 63 74 6c 79 4e 65 63 65 73 73 61 72 79 3d 74 68 69 73 2e 63 68 65 63 6b 53 74 72 69 63 74 6c 79 4f 70 74 28 61 64 73 6b 47 64 70 72 2e 6f 70 74 6f 75 74 6d 75 6c 74 69 29 3b 77 69 6e 64 6f 77 2e 61 64 73 6b 47 64 70 72 49 6d 70 72 6f 76 65 45 78 70 3d 74 68 69 73 2e 63 68 65 63 6b 45 78 70 65 72 69 65 6e 63 65 4f 70 74 28 61 64 73 6b 47 64 70 72 2e 6f 70 74 6f 75 74 6d 75 6c 74 69 29 3b 77 69 6e 64 6f 77 2e 61 64 73 6b 47 64 70 72 43 75 73 74 6f 6d 41 64 76 65 72 74 73 3d 74 68 69 73 2e 63 68 65 63 6b 41 6e 61 6c 79 74 69 63 73 4f 70 74 28 61 64 73 6b 47 64 70 72 2e 6f 70 74 6f 75 74 6d 75 6c 74 69 29 3b 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 7c 7c 5b 5d 3b 77 69
                                                                                                                                                                                                          Data Ascii: dprStrictlyNecessary=this.checkStrictlyOpt(adskGdpr.optoutmulti);window.adskGdprImproveExp=this.checkExperienceOpt(adskGdpr.optoutmulti);window.adskGdprCustomAdverts=this.checkAnalyticsOpt(adskGdpr.optoutmulti);window.digitalData=window.digitalData||[];wi
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC16384INData Raw: 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 29 7b 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 2c 74 68 69 73 41 72 67 29 7b 74 68 69 73 41 72 67 3d 74 68 69 73 41 72 67 7c 7c 77 69 6e 64 6f 77 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 41 72 67 2c 74 68 69 73 5b 69 5d 2c 69 2c 74 68 69 73 29 3b 7d 7d 3b 7d 7d 29 28 29 3b 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 3b 7d 7d 0a 69 66 28 21 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 29 7b
                                                                                                                                                                                                          Data Ascii: odeList.prototype.forEach){NodeList.prototype.forEach=function(callback,thisArg){thisArg=thisArg||window;for(var i=0;i<this.length;i++){callback.call(thisArg,this[i],i,this);}};}})();}catch(e){console.log(e)}}catch(e){console.log(e);}}if(!utag_condload){
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC10463INData Raw: 66 75 6e 63 74 69 6f 6e 28 63 6f 6d 6d 61 6e 64 29 7b 76 61 72 20 76 61 6c 69 64 41 6e 61 6c 79 74 69 63 73 3d 74 79 70 65 6f 66 20 63 6f 6d 6d 61 6e 64 5b 27 61 6e 61 6c 79 74 69 63 73 2d 64 61 74 61 27 5d 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 28 74 79 70 65 6f 66 20 63 6f 6d 6d 61 6e 64 5b 27 61 6e 61 6c 79 74 69 63 73 2d 64 61 74 61 27 5d 5b 27 75 73 65 72 5f 67 61 27 5d 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 28 63 6f 6d 6d 61 6e 64 5b 27 61 6e 61 6c 79 74 69 63 73 2d 64 61 74 61 27 5d 5b 27 75 73 65 72 5f 67 61 27 5d 21 3d 3d 22 66 61 6c 73 65 22 3f 74 72 75 65 3a 66 61 6c 73 65 29 3a 66 61 6c 73 65 29 3a 66 61 6c 73 65 3b 69 66 28 76 61 6c 69 64 41 6e 61 6c 79 74 69 63 73 29 7b 76 61 72 20 77 61 64 73 47 61 3d 63 6f 6d 6d 61 6e 64 5b 27
                                                                                                                                                                                                          Data Ascii: function(command){var validAnalytics=typeof command['analytics-data']!=="undefined"?(typeof command['analytics-data']['user_ga']!=="undefined"?(command['analytics-data']['user_ga']!=="false"?true:false):false):false;if(validAnalytics){var wadsGa=command['
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC16384INData Raw: 6e 61 6c 79 74 69 63 73 2e 64 65 62 75 67 4c 6f 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 74 65 6d 61 64 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 64 65 62 75 67 4c 6f 67 28 65 2e 69 74 65 6d 29 3b 7d 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 3b 7d 7d 0a 69 66 28 21 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 29 7b 74 72 79 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 3d 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 3d 77 69 6e 64 6f 77
                                                                                                                                                                                                          Data Ascii: nalytics.debugLog.addEventListener("itemadded",function(e){analytics.helper.debugLog(e.item);});}catch(e){}}catch(e){console.log(e)}}catch(e){console.log(e);}}if(!utag_condload){try{try{window.analytics=window.analytics||{};window.analytics.helper=window
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC16384INData Raw: 64 73 3d 69 6e 69 74 5f 68 6f 6c 64 73 7c 7c 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6e 74 65 78 74 2e 69 6e 69 74 5f 68 6f 6c 64 73 2c 69 6e 69 74 69 61 6c 69 7a 65 3d 69 6e 69 74 69 61 6c 69 7a 65 7c 7c 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6e 74 65 78 74 2e 69 6e 69 74 69 61 6c 69 7a 65 3b 69 66 28 6e 61 6d 65 29 7b 64 65 62 75 67 4c 6f 67 28 27 52 45 4a 45 43 54 49 4e 47 20 77 61 69 74 20 66 6f 72 3a 20 27 2b 6e 61 6d 65 29 3b 69 6e 69 74 5f 68 6f 6c 64 73 5b 6e 61 6d 65 5d 2e 72 65 6a 65 63 74 28 29 3b 7d 7d 63 61 74 63 68 28 65 72 72 29 7b 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 26 26 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 27 70 72 6f 6d 69 73 65 73 27 2c 27 61 6e
                                                                                                                                                                                                          Data Ascii: ds=init_holds||analytics.context.init_holds,initialize=initialize||analytics.context.initialize;if(name){debugLog('REJECTING wait for: '+name);init_holds[name].reject();}}catch(err){analytics.helper.reportError&&analytics.helper.reportError('promises','an
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC16384INData Raw: 61 6e 61 6c 79 74 69 63 73 2e 69 46 72 61 6d 65 46 6c 61 67 3d 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 69 46 72 61 6d 65 46 6c 61 67 7c 7c 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 69 46 72 61 6d 65 46 6c 61 67 3d 28 77 69 6e 64 6f 77 2e 74 6f 70 21 3d 3d 77 69 6e 64 6f 77 2e 73 65 6c 66 29 3f 74 72 75 65 3a 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 5f 61 6e 61 6c 79 74 69 63 73 43 68 61 6e 67 65 43 6f 6e 74 65 78 74 3d 77 69 6e 64 6f 77 2e 5f 5f 61 6e 61 6c 79 74 69 63 73 43 68 61 6e 67 65 43 6f 6e 74 65 78 74 7c 7c 5b 5d 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 70 69 3d 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 70 6f 73 74 4d 65 73 73 61 67 65
                                                                                                                                                                                                          Data Ascii: analytics.iFrameFlag=window.analytics.iFrameFlag||false;window.analytics.iFrameFlag=(window.top!==window.self)?true:false;window.__analyticsChangeContext=window.__analyticsChangeContext||[];setTimeout(function(){var api=window.analytics.helper.postMessage
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC4542INData Raw: 63 61 74 63 68 28 65 72 72 29 7b 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 65 72 72 6f 72 73 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 27 63 61 74 63 68 27 2c 27 61 6e 61 6c 79 74 69 63 73 2e 63 61 6c 6c 62 61 63 6b 2e 66 6f 72 6d 53 74 65 70 27 2c 65 72 72 2e 6d 65 73 73 61 67 65 29 3b 7d 7d 3b 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 3b 7d 7d 0a 69 66 28 21 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 29 7b 74 72 79 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 63 61 6c 6c 62 61 63 6b 3d 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 63 61 6c 6c 62 61 63 6b 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 63
                                                                                                                                                                                                          Data Ascii: catch(err){analytics.helper.errors.reportError('catch','analytics.callback.formStep',err.message);}};}catch(e){console.log(e)}}catch(e){console.log(e);}}if(!utag_condload){try{try{window.analytics.callback=window.analytics.callback||{};window.analytics.c
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC16384INData Raw: 72 72 2e 6d 65 73 73 61 67 65 29 3b 7d 7d 3b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6e 74 65 78 74 2e 5f 74 72 69 61 6c 54 72 61 63 6b 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 4e 61 6d 65 2c 73 74 65 70 4e 61 6d 65 2c 74 79 70 65 2c 63 6f 64 65 2c 72 65 6c 65 61 73 65 2c 70 6c 63 2c 6c 61 6e 67 75 61 67 65 2c 6f 73 2c 63 6f 6d 70 6f 6e 65 6e 74 2c 70 68 6f 6e 65 56 65 72 69 66 43 6f 6d 70 6c 65 74 65 2c 70 72 6f 6d 6f 74 65 64 43 6f 6e 74 65 6e 74 45 6e 61 62 6c 65 64 2c 72 65 61 73 6f 6e 29 7b 76 61 72 20 63 6f 64 65 3d 63 6f 64 65 7c 7c 27 6e 61 27 2c 72 65 6c 65 61 73 65 3d 72 65 6c 65 61 73 65 7c 7c 27 6e 61 27 2c 70 6c 63 3d 28 70 6c 63 26 26 70 6c 63 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 3e 2d 31 29 3f 27 6d 75 6c 74
                                                                                                                                                                                                          Data Ascii: rr.message);}};window.analytics.context._trialTracking=function(eventName,stepName,type,code,release,plc,language,os,component,phoneVerifComplete,promotedContentEnabled,reason){var code=code||'na',release=release||'na',plc=(plc&&plc.indexOf(',')>-1)?'mult
                                                                                                                                                                                                          2024-08-29 20:14:37 UTC16384INData Raw: 27 6f 73 27 5d 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 70 72 6f 64 75 63 74 4f 53 7c 7c 27 6e 61 27 3b 64 61 74 61 5b 27 72 65 6c 65 61 73 65 27 5d 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 70 72 6f 64 75 63 74 4b 65 79 7c 7c 27 6e 61 27 3b 64 61 74 61 5b 27 63 6f 6d 70 6f 6e 65 6e 74 27 5d 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 65 76 65 6e 74 44 61 74 61 2e 76 61 6c 75 65 73 2e 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 7c 7c 27 6e 61 27 3b 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6e 74 65 78 74 2e 5f 74 72 69 61 6c 44 61 74 57 61 74 54 72 61 63 6b 69 6e 67 28 64 61 74 61 2c 27 74 72
                                                                                                                                                                                                          Data Ascii: 'os']=window.digitalData.eventData.values.productOS||'na';data['release']=window.digitalData.eventData.values.productKey||'na';data['component']=window.digitalData.eventData.values.componentName||'na';window.analytics.context._trialDatWatTracking(data,'tr


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          15192.168.2.44989318.245.31.554434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:39 UTC2232OUTGET /universal-help/current/uhm-prd.min.js HTTP/1.1
                                                                                                                                                                                                          Host: app.digital-help-prd.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF1YTQo6RAQAAGmPGnxintXJ4VeWoA7kshm6jDcahzD20MqHR1bWLsQF0LACQmBWAfr/yKWw+kDLGxqCsqa47c1JhbCQRs2EdoBKygIn0SGAnwRtYhn4sBai2E2q3tLbHeQzV5T004SY7Rjij2/PgrXoAhXud9EPysbDKbzzdfuM6QuFsWRRQdFdFZdq+aoaS44Ds4D0Zzn86UgxXV4o9omWEmUsReaw4YLygeh5uLHPTPnbcoDFWT0b4hIAnjaoF7a0+WO3rWhty0JKrYmtxbYwHZQ/OiYg3hrqVfl7aYUBLKM16kFJYbvXSKDeUXM976Wb++xUu7LuipRkICtTNeJb/WD5ayxKIlD9dawRr+imIj1D20S9dxh7dLOzEvC0M9kxTeQ==~3162930~4539446; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC76553 [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:40 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 22320
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Tue, 20 Aug 2024 22:47:21 GMT
                                                                                                                                                                                                          Last-Modified: Tue, 20 Aug 2024 22:19:14 GMT
                                                                                                                                                                                                          ETag: "ab4709edc9f9ae8a59473c93ee1339c5"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=3600,s-maxage=31536000
                                                                                                                                                                                                          x-amz-version-id: B8ceMrvQl71vVU9J1_Mcv6LrjYPHA9BQ
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 085a99da24636ecdd172026920429788.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                          X-Amz-Cf-Id: GFB_PwvM9jC74ehzJ9NjoW7bq-_ZMPVNpLqZYc3azJK5bLJq9J3CAg==
                                                                                                                                                                                                          Age: 768438
                                                                                                                                                                                                          2024-08-29 20:14:40 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 55 41 28 29 7b 77 69 6e 64 6f 77 2e 61 64 73 6b 55 6e 69 76 65 72 73 61 6c 48 65 6c 70 4f 70 74 69 6f 6e 73 47 6c 6f 62 61 6c 3d 7b 7d 3b 76 61 72 20 70 3d 30 2c 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 6e 3d 2f 5e 28 6c 6f 63 61 6c 68 6f 73 74 2e 2a 7c 61 70 70 5c 2e 64 69 67 69 74 61 6c 2d 68 65 6c 70 2d 28 73 74 67 7c 70 72 64 7c 64 65 76 7c 69 6e 74 29 29 5c 2e 61 75 74 6f 64 65 73 6b 5c 2e 63 6f 6d 24 2f 67 6d 2c 61 3d 2f 5e 28 6c 6f 63 61 6c 68 6f 73 74 2e 2a 29 5c 2e 61 75 74 6f 64 65 73 6b 5c 2e 63 6f 6d 24 2f 67 6d 2c 63 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 64 69 67 69 74 61 6c 2d 68
                                                                                                                                                                                                          Data Ascii: function loadUA(){window.adskUniversalHelpOptionsGlobal={};var p=0,e=window.location.hostname,t=window.location.pathname,n=/^(localhost.*|app\.digital-help-(stg|prd|dev|int))\.autodesk\.com$/gm,a=/^(localhost.*)\.autodesk\.com$/gm,c="https://app.digital-h
                                                                                                                                                                                                          2024-08-29 20:14:40 UTC5936INData Raw: 3d 75 28 22 61 63 63 65 73 73 54 6f 6b 65 6e 22 2c 22 22 29 29 2c 75 28 22 73 74 61 72 74 48 65 6c 70 42 72 61 6e 63 68 22 29 29 2c 6e 3d 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 61 64 73 6b 55 6e 69 76 65 72 73 61 6c 48 65 6c 70 4f 70 74 69 6f 6e 73 26 26 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 61 64 73 6b 55 6e 69 76 65 72 73 61 6c 48 65 6c 70 4f 70 74 69 6f 6e 73 2e 73 74 61 72 74 48 65 6c 70 42 72 61 6e 63 68 3f 28 65 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 61 64 73 6b 55 6e 69 76 65 72 73 61 6c 48 65 6c 70 4f 70 74 69 6f 6e 73 2e 73 74 61 72 74 48 65 6c 70 42 72 61 6e 63 68 2e 73 70 6c 69 74 28 22 7e 22 29 2c 66 2e 64 65 65 70 4c 69 6e 6b 54 6f 3d 65 5b 30 5d 2c 65 5b 31 5d 26 26 30 3c 65 5b 31 5d 2e 6c 65 6e 67 74 68 26 26 28 66 2e 6d 6f
                                                                                                                                                                                                          Data Ascii: =u("accessToken","")),u("startHelpBranch")),n=(window.parent.adskUniversalHelpOptions&&window.parent.adskUniversalHelpOptions.startHelpBranch?(e=window.parent.adskUniversalHelpOptions.startHelpBranch.split("~"),f.deepLinkTo=e[0],e[1]&&0<e[1].length&&(f.mo


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          16192.168.2.44990676.223.9.1054434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:40 UTC523OUTOPTIONS /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                          Access-Control-Request-Headers: authorization
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:40 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:40 GMT
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 1135077548313029615
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Max-Age: 1800
                                                                                                                                                                                                          Access-Control-Allow-Methods: OPTIONS,GET
                                                                                                                                                                                                          Access-Control-Allow-Headers: authorization
                                                                                                                                                                                                          2024-08-29 20:14:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          17192.168.2.44990235.170.211.2404434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:40 UTC578OUTOPTIONS /events/diagnostic/5d680cac33a97f08bba79212 HTTP/1.1
                                                                                                                                                                                                          Host: events.launchdarkly.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                          Access-Control-Request-Headers: content-type,x-launchdarkly-user-agent
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:40 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:40 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                          Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Access-Control-Expose-Headers: Date
                                                                                                                                                                                                          Access-Control-Max-Age: 300
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          18192.168.2.44990352.222.236.604434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:40 UTC667OUTGET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&plc=generic&locale=en_US&pageTitle=home HTTP/1.1
                                                                                                                                                                                                          Host: api.digital-help-prd.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 447
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:41 GMT
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          x-amzn-RequestId: cf83a6b8-e2a8-4d26-82f8-31d9779fc160
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          x-amz-apigw-id: dSZ7uGRpvHcEeFw=
                                                                                                                                                                                                          cache-control: max-age=3600
                                                                                                                                                                                                          X-Amzn-Trace-Id: Root=1-66d0d6b1-5fec28ce096ebd5b42b76678
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 a823be133adad65df6d3bf471a742792.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                          X-Amz-Cf-Id: 95zuoWnpY4pT42NwPS9i5djtmWn_b6IbZ_5XRoT3L_CX3DMZeAf0gg==
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC447INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 32 30 30 2c 22 72 65 73 75 6c 74 73 22 3a 7b 22 75 74 6d 53 6f 75 72 63 65 22 3a 22 65 73 74 6f 72 65 2d 75 68 6d 22 2c 22 6f 72 69 67 69 6e 22 3a 22 43 6f 72 70 6f 72 61 74 65 20 57 65 62 73 69 74 65 22 2c 22 73 68 6f 77 4c 61 6e 67 46 61 6c 6c 62 61 63 6b 4d 73 67 22 3a 66 61 6c 73 65 2c 22 61 70 70 54 69 65 72 22 3a 22 70 72 64 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 5f 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 67 65 6e 65 72 69 63 22 2c 22 70 61 67 65 54 69 74 6c 65 22 3a 22 48 6f 6d 65 20 50 61 67 65 22 2c 22 77 6f 72 6b 66 6c 6f 77 4a 73 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 64 69 67 69 74 61 6c 2d 68 65 6c 70 2d 70 72 64 2e 61 75 74 6f 64
                                                                                                                                                                                                          Data Ascii: {"statusCode":200,"results":{"utmSource":"estore-uhm","origin":"Corporate Website","showLangFallbackMsg":false,"appTier":"prd","language":"en_US","country":"US","product":"generic","pageTitle":"Home Page","workflowJson":"https://api.digital-help-prd.autod


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          19192.168.2.44990818.245.31.864434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC2315OUTGET /universal-help/current/uhm-prd.min.js HTTP/1.1
                                                                                                                                                                                                          Host: app.digital-help-prd.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF1YTQo6RAQAAGmPGnxintXJ4VeWoA7kshm6jDcahzD20MqHR1bWLsQF0LACQmBWAfr/yKWw+kDLGxqCsqa47c1JhbCQRs2EdoBKygIn0SGAnwRtYhn4sBai2E2q3tLbHeQzV5T004SY7Rjij2/PgrXoAhXud9EPysbDKbzzdfuM6QuFsWRRQdFdFZdq+aoaS44Ds4D0Zzn86UgxXV4o9omWEmUsReaw4YLygeh5uLHPTPnbcoDFWT0b4hIAnjaoF7a0+WO3rWhty0JKrYmtxbYwHZQ/OiYg3hrqVfl7aYUBLKM16kFJYbvXSKDeUXM976Wb++xUu7LuipRkICtTNeJb/WD5ayxKIlD9dawRr+imIj1D20S9dxh7dLOzEvC0M9kxTeQ==~3162930~4539446; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC76553 [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 22320
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Tue, 20 Aug 2024 22:47:21 GMT
                                                                                                                                                                                                          Last-Modified: Tue, 20 Aug 2024 22:19:14 GMT
                                                                                                                                                                                                          ETag: "ab4709edc9f9ae8a59473c93ee1339c5"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=3600,s-maxage=31536000
                                                                                                                                                                                                          x-amz-version-id: B8ceMrvQl71vVU9J1_Mcv6LrjYPHA9BQ
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 edfa50bbeda89838b4ee2ce6eaea1b04.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                          X-Amz-Cf-Id: 0M1jPbRYdw71OXI6RaqWwHBLr2hpqdraOJLk_zor9yuxcHjg2ak8Fg==
                                                                                                                                                                                                          Age: 768440
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 55 41 28 29 7b 77 69 6e 64 6f 77 2e 61 64 73 6b 55 6e 69 76 65 72 73 61 6c 48 65 6c 70 4f 70 74 69 6f 6e 73 47 6c 6f 62 61 6c 3d 7b 7d 3b 76 61 72 20 70 3d 30 2c 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 6e 3d 2f 5e 28 6c 6f 63 61 6c 68 6f 73 74 2e 2a 7c 61 70 70 5c 2e 64 69 67 69 74 61 6c 2d 68 65 6c 70 2d 28 73 74 67 7c 70 72 64 7c 64 65 76 7c 69 6e 74 29 29 5c 2e 61 75 74 6f 64 65 73 6b 5c 2e 63 6f 6d 24 2f 67 6d 2c 61 3d 2f 5e 28 6c 6f 63 61 6c 68 6f 73 74 2e 2a 29 5c 2e 61 75 74 6f 64 65 73 6b 5c 2e 63 6f 6d 24 2f 67 6d 2c 63 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 64 69 67 69 74 61 6c 2d 68
                                                                                                                                                                                                          Data Ascii: function loadUA(){window.adskUniversalHelpOptionsGlobal={};var p=0,e=window.location.hostname,t=window.location.pathname,n=/^(localhost.*|app\.digital-help-(stg|prd|dev|int))\.autodesk\.com$/gm,a=/^(localhost.*)\.autodesk\.com$/gm,c="https://app.digital-h
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC5936INData Raw: 3d 75 28 22 61 63 63 65 73 73 54 6f 6b 65 6e 22 2c 22 22 29 29 2c 75 28 22 73 74 61 72 74 48 65 6c 70 42 72 61 6e 63 68 22 29 29 2c 6e 3d 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 61 64 73 6b 55 6e 69 76 65 72 73 61 6c 48 65 6c 70 4f 70 74 69 6f 6e 73 26 26 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 61 64 73 6b 55 6e 69 76 65 72 73 61 6c 48 65 6c 70 4f 70 74 69 6f 6e 73 2e 73 74 61 72 74 48 65 6c 70 42 72 61 6e 63 68 3f 28 65 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 61 64 73 6b 55 6e 69 76 65 72 73 61 6c 48 65 6c 70 4f 70 74 69 6f 6e 73 2e 73 74 61 72 74 48 65 6c 70 42 72 61 6e 63 68 2e 73 70 6c 69 74 28 22 7e 22 29 2c 66 2e 64 65 65 70 4c 69 6e 6b 54 6f 3d 65 5b 30 5d 2c 65 5b 31 5d 26 26 30 3c 65 5b 31 5d 2e 6c 65 6e 67 74 68 26 26 28 66 2e 6d 6f
                                                                                                                                                                                                          Data Ascii: =u("accessToken","")),u("startHelpBranch")),n=(window.parent.adskUniversalHelpOptions&&window.parent.adskUniversalHelpOptions.startHelpBranch?(e=window.parent.adskUniversalHelpOptions.startHelpBranch.split("~"),f.deepLinkTo=e[0],e[1]&&0<e[1].length&&(f.mo


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          20192.168.2.44990976.223.9.1054434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC629OUTGET /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:41 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 770
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 7553695497520142015
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC770INData Raw: 7b 22 63 6f 6d 70 61 6e 79 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 72 65 67 69 6f 6e 22 3a 22 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 73 74 61 74 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 22 69 6e 64 75 73 74 72 79 22 3a 22 22 2c 22 63 6f 6d 70 61 6e 79 49 64 22 3a 22 22 2c 22 63 6f 75 6e 74 72 79 5f 69 73 6f 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 61 64 64 72 65 73 73 22 3a 22 22 2c 22 7a 69 70 22 3a 22 22 2c 22 70 68 6f 6e 65 22 3a 22 22 2c 22 65 6d 70 6c 6f 79 65 65 5f 72 61 6e 67 65 22 3a 22 22 2c 22 72 65 76 65 6e 75 65 5f 72 61 6e 67 65 22 3a 22 22 2c 22 65 6d 70 6c 6f 79 65 65 5f 63 6f 75 6e 74 22
                                                                                                                                                                                                          Data Ascii: {"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          21192.168.2.44991035.170.211.2404434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC693OUTPOST /events/diagnostic/5d680cac33a97f08bba79212 HTTP/1.1
                                                                                                                                                                                                          Host: events.launchdarkly.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 735
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          X-LaunchDarkly-User-Agent: JSClient/2.24.2
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC735OUTData Raw: 7b 22 6b 69 6e 64 22 3a 22 64 69 61 67 6e 6f 73 74 69 63 2d 63 6f 6d 62 69 6e 65 64 22 2c 22 69 64 22 3a 7b 22 64 69 61 67 6e 6f 73 74 69 63 49 64 22 3a 22 34 65 64 33 61 35 37 30 2d 36 36 34 33 2d 31 31 65 66 2d 62 39 39 30 2d 39 66 38 34 36 35 65 35 36 31 33 39 22 2c 22 73 64 6b 4b 65 79 53 75 66 66 69 78 22 3a 22 61 37 39 32 31 32 22 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 32 34 39 36 32 34 37 39 31 34 35 2c 22 64 61 74 61 53 69 6e 63 65 44 61 74 65 22 3a 31 37 32 34 39 36 32 34 37 34 33 31 31 2c 22 64 72 6f 70 70 65 64 45 76 65 6e 74 73 22 3a 30 2c 22 65 76 65 6e 74 73 49 6e 4c 61 73 74 42 61 74 63 68 22 3a 30 2c 22 73 74 72 65 61 6d 49 6e 69 74 73 22 3a 5b 5d 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 6a 73 2d 63 6c 69 65 6e 74
                                                                                                                                                                                                          Data Ascii: {"kind":"diagnostic-combined","id":{"diagnosticId":"4ed3a570-6643-11ef-b990-9f8465e56139","sdkKeySuffix":"a79212"},"creationDate":1724962479145,"dataSinceDate":1724962474311,"droppedEvents":0,"eventsInLastBatch":0,"streamInits":[],"sdk":{"name":"js-client
                                                                                                                                                                                                          2024-08-29 20:14:41 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:41 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                          Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Access-Control-Expose-Headers: Date
                                                                                                                                                                                                          Access-Control-Max-Age: 300
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          22192.168.2.44992113.248.142.1214434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC360OUTGET /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC319INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:42 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 54
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 5772080096383487589
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC54INData Raw: 7b 22 63 6f 64 65 22 3a 34 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 68 65 61 64 65 72 20 6d 69 73 73 69 6e 67 2e 22 7d
                                                                                                                                                                                                          Data Ascii: {"code":401,"message":"Authorization header missing."}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          23192.168.2.44992052.222.236.604434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC2383OUTGET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2F&plc=generic&locale=en_US&pageTitle=home HTTP/1.1
                                                                                                                                                                                                          Host: api.digital-help-prd.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; bm_sz=6DC8A1FBB4AE71DDD311F47F51346263~YAAQCihDF1YTQo6RAQAAGmPGnxintXJ4VeWoA7kshm6jDcahzD20MqHR1bWLsQF0LACQmBWAfr/yKWw+kDLGxqCsqa47c1JhbCQRs2EdoBKygIn0SGAnwRtYhn4sBai2E2q3tLbHeQzV5T004SY7Rjij2/PgrXoAhXud9EPysbDKbzzdfuM6QuFsWRRQdFdFZdq+aoaS44Ds4D0Zzn86UgxXV4o9omWEmUsReaw4YLygeh5uLHPTPnbcoDFWT0b4hIAnjaoF7a0+WO3rWhty0JKrYmtxbYwHZQ/OiYg3hrqVfl7aYUBLKM16kFJYbvXSKDeUXM976Wb++xUu7LuipRkICtTNeJb/WD5ayxKIlD9dawRr+imIj1D20S9dxh7dLOzEvC0M9kxTeQ==~3162930~4539446; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC76553 [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 447
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:42 GMT
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          x-amzn-RequestId: 247dc6da-3595-4d42-80d6-d1361fcf6b54
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          x-amz-apigw-id: dSZ79H3JvHcETfQ=
                                                                                                                                                                                                          cache-control: max-age=3600
                                                                                                                                                                                                          X-Amzn-Trace-Id: Root=1-66d0d6b2-625b44d56ec43a504e0f9746
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 bb3ac1595bb014e3b09608a0358d33da.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                          X-Amz-Cf-Id: qiAwAXYzHQ5uf3W_oe4MWPP43dBRue3skyr6OnSdCIzju6U-CoYiCA==
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC447INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 32 30 30 2c 22 72 65 73 75 6c 74 73 22 3a 7b 22 75 74 6d 53 6f 75 72 63 65 22 3a 22 65 73 74 6f 72 65 2d 75 68 6d 22 2c 22 6f 72 69 67 69 6e 22 3a 22 43 6f 72 70 6f 72 61 74 65 20 57 65 62 73 69 74 65 22 2c 22 73 68 6f 77 4c 61 6e 67 46 61 6c 6c 62 61 63 6b 4d 73 67 22 3a 66 61 6c 73 65 2c 22 61 70 70 54 69 65 72 22 3a 22 70 72 64 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 5f 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 67 65 6e 65 72 69 63 22 2c 22 70 61 67 65 54 69 74 6c 65 22 3a 22 48 6f 6d 65 20 50 61 67 65 22 2c 22 77 6f 72 6b 66 6c 6f 77 4a 73 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 64 69 67 69 74 61 6c 2d 68 65 6c 70 2d 70 72 64 2e 61 75 74 6f 64
                                                                                                                                                                                                          Data Ascii: {"statusCode":200,"results":{"utmSource":"estore-uhm","origin":"Corporate Website","showLangFallbackMsg":false,"appTier":"prd","language":"en_US","country":"US","product":"generic","pageTitle":"Home Page","workflowJson":"https://api.digital-help-prd.autod


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          24192.168.2.44992218.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC590OUTGET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962480958 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:11:53 GMT
                                                                                                                                                                                                          ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 0e12b175c31e0e750266df78bf0e1068.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: w4hcjnNUQg6jZVk_zunxfY2vFu-nFuVhrAqQj04GSO0efIxaPk_eGw==
                                                                                                                                                                                                          Age: 238
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                          Data Ascii: //


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          25192.168.2.44992335.170.211.2404434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC626OUTOPTIONS /events/bulk/5d680cac33a97f08bba79212 HTTP/1.1
                                                                                                                                                                                                          Host: events.launchdarkly.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                          Access-Control-Request-Headers: content-type,x-launchdarkly-event-schema,x-launchdarkly-payload-id,x-launchdarkly-user-agent
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:42 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                          Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Access-Control-Expose-Headers: Date
                                                                                                                                                                                                          Access-Control-Max-Age: 300
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          26192.168.2.44992518.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.1285.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3116
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:45 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: DqhmCjCnbVtnnN4xEI7iprb354EPxfxF
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:44 GMT
                                                                                                                                                                                                          ETag: "99da76a3c9d3ee3c46ab6149e53dce05"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 9835af751c15612a813bbc131d2ce1e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: Uw0-hgVWEVn_HsaL-G5V6aPzLsFoXjEh9XWT-yxWgcC-bUgEfmAmqw==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC3116INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 32 38 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.1285 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          27192.168.2.44992418.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.1675.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3158
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:46 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: aAlnKC860.3b.B9broIjZOMYUQkIFl_s
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:44 GMT
                                                                                                                                                                                                          ETag: "11934871232ad2dc9310a57e1a892b1c"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 490623df85c571a18ba7da1511cc969e.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: pA1xrn8azpbtm_2h96xVcFB5ygjIHFk34HQvA0BhrwtOQYHwnpVDyw==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC3158INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 36 37 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.1675 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          28192.168.2.44992618.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.1933.js?utv=ut4.44.201804262106 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3061
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:58 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: AECGj20mp_Jjru_cbvIi.0rnwPwvaZhs
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:44 GMT
                                                                                                                                                                                                          ETag: "2cf891ce691fae9f4f752efbd35e9a96"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 c337a55bb25a3540411fbbf6c8ad1b46.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: QCCCBtb2twa_YgOCfRY5HuMgKEQpcr7tS1BSx3Cz-vJL28sJ1sI1-w==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC3061INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 39 33 33 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.1933 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=functio


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          29192.168.2.44992818.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:42 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.1957.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 2502
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:49 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 5a1a4rOzeTknn1D8uY47tuGiVRnXrW.y
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:44 GMT
                                                                                                                                                                                                          ETag: "074b0e54b074512b2f41405d61ef6eeb"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 c337a55bb25a3540411fbbf6c8ad1b46.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: 6lZn6Ggxe-SlAdbXfoTWTZAytn9HMjQiRYbowm4FMQBj39IqVEnmaQ==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC2502INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 39 35 37 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 75 65 74 71 3d 75 65 74 71 7c 7c 5b 5d 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.1957 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.var uetq=uetq||[];try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          30192.168.2.44992718.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.2217.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3592
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:54 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: L9SzNoqL0tALzzFi3ivcKw6INJXYgeLj
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:44 GMT
                                                                                                                                                                                                          ETag: "7e1be25c642859c7bdb003e0b0661510"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 34833e1e6b760bb81603c4fa1e0bb5d6.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: rqKjjwhUUmucLACzDPCapHM69-8nvVh2Jq3g6U9zXbaBANsTVtVS0g==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC3592INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 32 31 37 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 5f 6c 69 6e 6b 65 64 69 6e 3d 5f 6c 69 6e 6b 65 64 69 6e 7c 7c 7b 7d 3b 76 61 72 20 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 3d 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 7c 7c 22 22 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.2217 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.var _linkedin=_linkedin||{};var _linkedin_data_partner_id=_linkedin_data_partner_id||"";try{(function(id,loader){var u={"id":id};utag.o[loader].se


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          31192.168.2.44993235.170.211.2404434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC784OUTPOST /events/bulk/5d680cac33a97f08bba79212 HTTP/1.1
                                                                                                                                                                                                          Host: events.launchdarkly.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 396
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          X-LaunchDarkly-Payload-ID: 52eb77a0-6643-11ef-b990-9f8465e56139
                                                                                                                                                                                                          X-LaunchDarkly-Event-Schema: 3
                                                                                                                                                                                                          X-LaunchDarkly-User-Agent: JSClient/2.24.2
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC396OUTData Raw: 5b 7b 22 6b 69 6e 64 22 3a 22 69 64 65 6e 74 69 66 79 22 2c 22 6b 65 79 22 3a 22 64 6f 74 63 6f 6d 2d 75 73 65 72 22 2c 22 75 73 65 72 22 3a 7b 22 6b 65 79 22 3a 22 64 6f 74 63 6f 6d 2d 75 73 65 72 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 32 34 39 36 32 34 37 34 34 32 35 7d 2c 7b 22 73 74 61 72 74 44 61 74 65 22 3a 31 37 32 34 39 36 32 34 37 36 34 31 36 2c 22 65 6e 64 44 61 74 65 22 3a 31 37 32 34 39 36 32 34 37 36 34 31 36 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 6c 6f 61 64 2d 75 6e 69 76 65 72 73 61 6c 2d 61 73 73 69 73 74 61 6e 74 2d 6c 61 7a 69 6c 79 22 3a 7b 22 63 6f 75 6e 74 65 72 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 7b 22 64 65 73 6b 74 6f 70
                                                                                                                                                                                                          Data Ascii: [{"kind":"identify","key":"dotcom-user","user":{"key":"dotcom-user","custom":{"locale":"en-US"}},"creationDate":1724962474425},{"startDate":1724962476416,"endDate":1724962476416,"features":{"load-universal-assistant-lazily":{"counters":[{"value":{"desktop
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:43 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                          Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Access-Control-Expose-Headers: Date
                                                                                                                                                                                                          Access-Control-Max-Age: 300
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          32192.168.2.44993713.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:43 UTC414OUTGET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962480958 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:10:53 GMT
                                                                                                                                                                                                          ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 6ee264f4aa2ef518b13a5a8305e8080e.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: oE1F9D_rOWaIDbL4sq_Ns5BBqxK91i7iKTDmxRU4RkXMpurA4hG9uQ==
                                                                                                                                                                                                          Age: 240
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                          Data Ascii: //


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          33192.168.2.44993918.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.2592.js?utv=ut4.44.202406111345 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 2024
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:45 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:59 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: Ju50QQb6Y_pDP4mEe7DqT0huQQ6oj4Yt
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          ETag: "8a28f4cba1262f4add76de757221c2c1"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 a4583a5b47f0a64ec35be32f95ac1b46.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: D3FEiETqeWraWH07lrTwoYQ3GnB5JhA8uDMc1Fqtj5hJVOT-dyjNQQ==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC2024INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 35 39 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 75 2e 65 76 3d 7b 22 76 69 65 77 22 3a 31 2c 22 6c 69 6e 6b 22 3a 31 7d 3b 75 2e 6d 61 70 3d 7b 7d 3b 75 2e 65 78 74 65 6e 64 3d 5b 5d 3b 75 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 75 2e 65 76 5b 61 5d 7c 7c 75 2e 65 76 2e
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.2592 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          34192.168.2.44994018.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.2660.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 9233
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:52 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 7SfTcrsgB2sND408TuUCsSg3l7h_1O08
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:45 GMT
                                                                                                                                                                                                          ETag: "6d6739e78b7c7190c7ff6ca318277a76"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 37bca31d9c7de06b67b2363770e065b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: q9PYqF_6VnsBVgohEJxty0zWVVWGNk1l0aRoRifPFvaA6e4-s8n3KQ==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC8949INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 36 36 30 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.2660 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC284INData Raw: 64 76 5f 6d 61 74 63 68 3d 3d 3d 22 74 72 75 65 22 29 7b 61 6d 4f 62 6a 3d 75 2e 70 72 6f 63 65 73 73 5f 41 4d 5f 64 61 74 61 28 75 2e 72 65 6d 6f 76 65 5f 65 6d 70 74 79 28 75 2e 64 61 74 61 2e 61 6d 29 29 3b 7d 0a 66 62 71 28 27 69 6e 69 74 27 2c 75 2e 64 61 74 61 2e 63 75 73 74 5f 70 69 78 65 6c 5b 69 5d 2c 61 6d 4f 62 6a 29 3b 7d 0a 69 66 28 75 2e 64 61 74 61 2e 70 61 67 65 5f 76 69 65 77 3d 3d 3d 22 74 72 75 65 22 29 7b 66 62 71 28 27 74 72 61 63 6b 27 2c 27 50 61 67 65 56 69 65 77 27 2c 75 2e 64 61 74 61 2e 70 61 67 65 29 3b 7d 7d 7d 7d 0a 7d 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 6c 6f 61 64 65 72 2e 4c 4f 41 44 28 69 64 29 3b 7d 28 22 32 36 36 30 22 2c 22 61 75 74 6f 64 65 73 6b 2e 67 6c 6f 62 61 6c 2d 73 69 74 65 73 22 29 29 3b 7d 63
                                                                                                                                                                                                          Data Ascii: dv_match==="true"){amObj=u.process_AM_data(u.remove_empty(u.data.am));}fbq('init',u.data.cust_pixel[i],amObj);}if(u.data.page_view==="true"){fbq('track','PageView',u.data.page);}}}}}};utag.o[loader].loader.LOAD(id);}("2660","autodesk.global-sites"));}c


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          35192.168.2.44993813.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.1675.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3158
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:46 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: aAlnKC860.3b.B9broIjZOMYUQkIFl_s
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:44 GMT
                                                                                                                                                                                                          ETag: "11934871232ad2dc9310a57e1a892b1c"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: 4v-73aKLwR6PIqIimaBVwm4yrWm5ZKlox9WDa0RQy07htC9S2Neq-g==
                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC3158INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 36 37 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.1675 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          36192.168.2.44994618.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3424.js?utv=ut4.44.202402061527 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 5853
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:45 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: meYqfTKyXQP0dEVbA1zO5fc1QWaG1G0l
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          ETag: "0949767e53e426864d32e7854a6d417f"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 b0062bb33b961b53be87d688f2bdd9f8.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: 0RVU7Hrn3YksrNi622nFPFUi7t1-eIp4Stupaw-OHgjzBCKPgPjrhg==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC5853INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 34 32 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 69 66 28 21 77 69 6e 64 6f 77 2e 63 6a 29 77 69 6e 64 6f 77 2e 63 6a 3d 7b 7d 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 75 2e 65 76 3d 7b 22 76 69 65 77 22 3a 31 2c 22 6c 69 6e 6b 22 3a 31 7d 3b 75 2e 73 63 72 69 70 74 72 65 71 75 65 73 74 65 64 3d 66 61 6c 73 65 3b 75
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3424 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.if(!window.cj)window.cj={};try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.scriptrequested=false;u


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          37192.168.2.44994518.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:44 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3429.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 131391
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:49 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: dld1WZSYaIUAvo11E7D7fVGSWzuT8xIS
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          ETag: "9432309b6552ea334c746cd292fc1703"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 5e1e1cde81deec56515dcc5317501fe8.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: CMZe7w8oe5gGfY3rioIm1lw0P_s1i6Ui9r5ycoT_r3GbCUrG2kOMqw==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC15772INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 34 32 39 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 61 64 73 6b 5f 77 61 66 5f 73 3d 73 5f 67 69 28 22 61 75 74 6f 64 65 73 6b 64 65 76 73 69 74 65 22 29 0a 61 64 73 6b 5f 77 61 66 5f 73 2e 61 63 63 6f 75 6e 74 3d 22 61 75 74 6f 64 65 73 6b 64 65 76 73 69 74 65 22 3b 61 64 73 6b 5f 77 61 66 5f 73 2e 74 72 61 63 6b 44 6f 77 6e 6c 6f 61 64 4c 69 6e 6b 73 3d 74 72 75 65 3b 61 64 73 6b 5f 77 61 66 5f 73 2e 74 72 61 63 6b 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 73 3d 74 72 75 65 3b
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3429 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.var adsk_waf_s=s_gi("autodeskdevsite")adsk_waf_s.account="autodeskdevsite";adsk_waf_s.trackDownloadLinks=true;adsk_waf_s.trackExternalLinks=true;
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC16384INData Raw: 65 2b 2b 29 69 66 28 67 3d 66 5b 65 5d 2c 28 6b 3d 63 5b 67 5d 29 7c 7c 63 5b 22 21 22 2b 67 5d 29 7b 69 66 28 6b 26 26 21 62 26 26 28 22 63 6f 6e 74 65 78 74 44 61 74 61 22 3d 3d 67 7c 7c 22 72 65 74 72 69 65 76 65 4c 69 67 68 74 44 61 74 61 22 3d 3d 67 29 26 26 61 5b 67 5d 29 66 6f 72 28 68 20 69 6e 20 61 5b 67 5d 29 6b 5b 68 5d 7c 7c 28 6b 5b 68 5d 3d 61 5b 67 5d 5b 68 5d 29 3b 61 5b 67 5d 7c 7c 28 6d 5b 22 21 22 2b 67 5d 3d 31 29 3b 6d 5b 67 5d 3d 61 5b 67 5d 3b 61 5b 67 5d 3d 6b 7d 72 65 74 75 72 6e 20 6d 7d 3b 61 2e 68 63 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 2c 64 2c 66 2c 65 3b 66 6f 72 28 62 3d 30 3b 32 3e 62 3b 62 2b 2b 29 66 6f 72 28 64 3d 30 3c 62 3f 61 2e 47 61 3a 61 2e 67 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b
                                                                                                                                                                                                          Data Ascii: e++)if(g=f[e],(k=c[g])||c["!"+g]){if(k&&!b&&("contextData"==g||"retrieveLightData"==g)&&a[g])for(h in a[g])k[h]||(k[h]=a[g][h]);a[g]||(m["!"+g]=1);m[g]=a[g];a[g]=k}return m};a.hc=function(c){var b,d,f,e;for(b=0;2>b;b++)for(d=0<b?a.Ga:a.g,f=0;f<d.length;f+
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC16384INData Raw: 6d 65 6e 74 2e 6f 66 66 6c 69 6e 65 22 3b 61 2e 50 3d 22 73 5f 73 71 22 3b 61 2e 55 61 3d 30 3b 61 2e 6a 61 3d 30 3b 61 2e 4e 3d 30 3b 61 2e 54 61 3d 30 3b 61 2e 6c 69 6e 6b 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 54 79 70 65 73 3d 22 65 78 65 2c 7a 69 70 2c 77 61 76 2c 6d 70 33 2c 6d 6f 76 2c 6d 70 67 2c 61 76 69 2c 77 6d 76 2c 70 64 66 2c 64 6f 63 2c 64 6f 63 78 2c 78 6c 73 2c 78 6c 73 78 2c 70 70 74 2c 70 70 74 78 22 3b 61 2e 77 3d 68 3b 61 2e 64 3d 68 2e 64 6f 63 75 6d 65 6e 74 3b 61 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 65 61 26 26 28 68 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 65 61 29 2c 61 2e 65 61 3d 71 29 3b 61 2e 62 6f 64 79 43 6c 69 63 6b 54 61 72 67 65 74 26 26 61 2e 4a 26 26 61 2e 62 6f 64 79 43 6c 69 63 6b 54 61 72 67 65 74
                                                                                                                                                                                                          Data Ascii: ment.offline";a.P="s_sq";a.Ua=0;a.ja=0;a.N=0;a.Ta=0;a.linkDownloadFileTypes="exe,zip,wav,mp3,mov,mpg,avi,wmv,pdf,doc,docx,xls,xlsx,ppt,pptx";a.w=h;a.d=h.document;a.da=function(){a.ea&&(h.clearTimeout(a.ea),a.ea=q);a.bodyClickTarget&&a.J&&a.bodyClickTarget
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC16384INData Raw: 72 39 31 22 2c 22 5f 63 71 75 61 6e 22 3a 22 50 52 4f 44 55 43 54 53 5f 65 56 61 72 31 39 31 22 2c 22 64 79 6e 61 6d 69 63 46 69 6c 74 65 72 50 61 67 65 4c 6f 61 64 56 61 6c 75 65 22 3a 22 65 56 61 72 31 33 30 22 2c 22 61 6e 61 6c 79 74 69 63 73 2e 77 61 66 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 65 56 61 72 37 39 22 2c 22 63 6f 6e 74 65 78 74 5f 64 63 74 50 61 67 65 6c 6f 61 64 53 74 61 74 65 22 3a 22 65 56 61 72 35 38 22 2c 22 63 6f 6e 74 65 78 74 5f 64 63 74 50 6f 73 74 6c 6f 61 64 53 74 61 74 65 22 3a 22 65 56 61 72 35 39 22 2c 22 50 72 6f 64 75 63 74 73 5f 66 6c 65 78 52 65 66 65 72 72 65 72 22 3a 22 50 52 4f 44 55 43 54 53 5f 65 56 61 72 38 37 22 2c 22 6a 73 5f 70 61 67 65 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 70 61 67 65 2e 66 6c 65 78 45 6e 61
                                                                                                                                                                                                          Data Ascii: r91","_cquan":"PRODUCTS_eVar191","dynamicFilterPageLoadValue":"eVar130","analytics.wafFullVersion":"eVar79","context_dctPageloadState":"eVar58","context_dctPostloadState":"eVar59","Products_flexReferrer":"PRODUCTS_eVar87","js_page.digitalData.page.flexEna
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC16384INData Raw: 71 2b 27 3d 3b 70 61 74 68 3d 2f 3b 65 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 2d 4a 61 6e 2d 31 39 37 30 20 30 30 3a 22 0a 2b 22 30 30 3a 30 31 20 47 4d 54 3b 27 3b 7d 69 66 28 73 2e 55 74 69 6c 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 70 29 21 3d 27 27 29 7b 70 6d 3d 73 2e 55 74 69 6c 2e 67 65 74 51 75 65 72 79 50 61 72 61 22 0a 2b 22 6d 28 70 29 3b 7d 65 6c 73 65 20 69 66 28 73 2e 63 5f 72 28 70 29 29 7b 70 6d 3d 73 2e 63 5f 72 28 70 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 70 2b 27 3d 3b 70 61 74 68 3d 2f 3b 65 78 70 22 0a 2b 22 69 72 65 73 3d 54 68 75 2c 20 30 31 2d 4a 61 6e 2d 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 3b 27 3b 7d 65 6c 73 65 20 69 66 28 73 2e 63 5f 72 28 70 29 3d 3d 27 27 26 26 73 2e 55 74 69 6c 2e 22 0a
                                                                                                                                                                                                          Data Ascii: q+'=;path=/;expires=Thu, 01-Jan-1970 00:"+"00:01 GMT;';}if(s.Util.getQueryParam(p)!=''){pm=s.Util.getQueryPara"+"m(p);}else if(s.c_r(p)){pm=s.c_r(p);document.cookie=p+'=;path=/;exp"+"ires=Thu, 01-Jan-1970 00:00:01 GMT;';}else if(s.c_r(p)==''&&s.Util."
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC16384INData Raw: 6f 6e 74 65 6e 74 5f 6e 61 6d 65 2b 22 3a 22 2b 63 6f 6e 74 65 6e 74 5f 6c 6f 63 61 74 69 6f 6e 2b 22 3a 22 2b 63 6f 6e 74 65 6e 74 5f 73 65 67 6d 65 6e 74 2b 22 3a 22 2b 63 6f 6e 74 65 6e 74 5f 69 64 29 3b 61 64 64 56 61 6c 3d 61 64 64 56 61 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2c 2f 67 2c 22 20 5c 26 20 22 29 3b 69 66 28 63 6f 6e 74 65 6e 74 53 74 72 69 6e 67 2e 76 61 6c 75 65 21 3d 3d 22 22 29 0a 63 6f 6e 74 65 6e 74 53 74 72 69 6e 67 2e 76 61 6c 75 65 2b 3d 22 2c 22 3b 63 6f 6e 74 65 6e 74 53 74 72 69 6e 67 2e 76 61 6c 75 65 2b 3d 61 64 64 56 61 6c 3b 7d 7d 0a 63 6f 6e 74 65 6e 74 5f 74 72 61 63 6b 69 6e 67 5f 63 6c 69 63 6b 3d 74 72 75 65 3b 7d 0a 69 66 28 63 6f 6e 74 65 6e 74 5f 74 72 61 63 6b 69 6e 67 5f 63
                                                                                                                                                                                                          Data Ascii: ontent_name+":"+content_location+":"+content_segment+":"+content_id);addVal=addVal.toLowerCase().replace(/\,/g," \& ");if(contentString.value!=="")contentString.value+=",";contentString.value+=addVal;}}content_tracking_click=true;}if(content_tracking_c
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC16384INData Raw: 27 3b 76 61 72 20 63 6f 64 65 5f 76 65 72 73 69 6f 6e 3d 64 69 67 69 74 61 6c 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 2e 73 69 74 65 49 64 2b 22 20 7c 20 22 2b 0a 22 6e 61 20 7c 20 22 2b 0a 73 2e 76 65 72 73 69 6f 6e 2b 22 20 7c 20 22 2b 0a 64 69 67 69 74 61 6c 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 2e 6a 51 75 65 72 79 56 65 72 73 69 6f 6e 2b 22 20 7c 20 22 2b 0a 62 2e 74 65 61 6c 69 75 6d 5f 61 63 63 6f 75 6e 74 2b 22 20 2d 20 22 2b 0a 62 2e 74 65 61 6c 69 75 6d 5f 70 72 6f 66 69 6c 65 2b 27 20 28 27 2b 62 2e 74 65 61 6c 69 75 6d 5f 65 6e 76 69 72 6f 6e 6d 65 6e 74 2b 27 29 27 2b 22 20 2d 20 22 2b 0a 62 5b 27 75 74 2e 76 65 72 73 69 6f 6e 27 5d 2b 22 20 7c 20 22 2b 0a 64 69 67 69 74 61 6c 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 2e 6f 73 54 79 70 65 2b 22
                                                                                                                                                                                                          Data Ascii: ';var code_version=digitalData.platform.siteId+" | "+"na | "+s.version+" | "+digitalData.platform.jQueryVersion+" | "+b.tealium_account+" - "+b.tealium_profile+' ('+b.tealium_environment+')'+" - "+b['ut.version']+" | "+digitalData.platform.osType+"
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC16384INData Raw: 73 5f 64 61 74 61 57 61 74 43 6f 6e 74 65 6e 74 44 65 74 61 69 6c 73 54 79 70 65 27 5d 21 3d 27 27 29 7b 63 3d 5b 62 5b 27 65 76 65 6e 74 44 61 74 61 5f 76 61 6c 75 65 73 5f 64 61 74 61 57 61 74 43 6f 6e 74 65 6e 74 44 65 74 61 69 6c 73 49 64 27 5d 2c 62 5b 27 65 76 65 6e 74 44 61 74 61 5f 76 61 6c 75 65 73 5f 64 61 74 61 57 61 74 44 69 73 70 6c 61 79 50 61 67 65 54 79 70 65 27 5d 2c 62 5b 27 65 76 65 6e 74 44 61 74 61 5f 76 61 6c 75 65 73 5f 64 61 74 61 57 61 74 43 6f 6e 74 65 6e 74 44 65 74 61 69 6c 73 54 79 70 65 27 5d 2c 62 5b 27 65 76 65 6e 74 44 61 74 61 5f 76 61 6c 75 65 73 5f 64 61 74 61 57 61 74 43 6f 6e 74 65 6e 74 44 65 74 61 69 6c 73 49 6e 64 75 73 74 72 79 27 5d 2c 62 5b 27 65 76 65 6e 74 44 61 74 61 5f 76 61 6c 75 65 73 5f 64 61 74 61 57 61
                                                                                                                                                                                                          Data Ascii: s_dataWatContentDetailsType']!=''){c=[b['eventData_values_dataWatContentDetailsId'],b['eventData_values_dataWatDisplayPageType'],b['eventData_values_dataWatContentDetailsType'],b['eventData_values_dataWatContentDetailsIndustry'],b['eventData_values_dataWa
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC931INData Raw: 61 2e 6c 69 6e 6b 54 72 61 63 6b 45 76 65 6e 74 73 7c 7c 62 2e 6c 69 6e 6b 54 72 61 63 6b 45 76 65 6e 74 73 7c 7c 22 22 3b 69 66 28 21 75 2e 64 61 74 61 2e 6c 69 6e 6b 54 79 70 65 29 7b 69 66 28 62 2e 6c 69 6e 6b 5f 74 79 70 65 3d 3d 3d 22 64 6f 77 6e 6c 6f 61 64 20 6c 69 6e 6b 22 29 7b 75 2e 64 61 74 61 2e 6c 69 6e 6b 54 79 70 65 3d 22 64 22 3b 7d 65 6c 73 65 20 69 66 28 62 2e 6c 69 6e 6b 5f 74 79 70 65 3d 3d 3d 22 65 78 69 74 20 6c 69 6e 6b 22 29 7b 75 2e 64 61 74 61 2e 6c 69 6e 6b 54 79 70 65 3d 22 65 22 3b 7d 7d 0a 75 2e 6f 2e 6c 69 6e 6b 54 79 70 65 3d 75 2e 64 61 74 61 2e 6c 69 6e 6b 54 79 70 65 7c 7c 75 2e 6f 2e 6c 69 6e 6b 54 79 70 65 7c 7c 22 6f 22 3b 75 2e 64 61 74 61 2e 6c 69 6e 6b 4e 61 6d 65 3d 75 2e 64 61 74 61 2e 6c 69 6e 6b 4e 61 6d 65 7c
                                                                                                                                                                                                          Data Ascii: a.linkTrackEvents||b.linkTrackEvents||"";if(!u.data.linkType){if(b.link_type==="download link"){u.data.linkType="d";}else if(b.link_type==="exit link"){u.data.linkType="e";}}u.o.linkType=u.data.linkType||u.o.linkType||"o";u.data.linkName=u.data.linkName|


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          38192.168.2.44994818.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3431.js?utv=ut4.44.202407091408 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 30533
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:47 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: T__QQOEAsDPWmKRmm4xAq8QIc1irrJJg
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          ETag: "539c4e36dc00ef5ac0f8401c372c5d9d"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 d0b402ca7e5fc6514bdd05f23e206b58.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: iiT4cf7b1hgB9CXGEoXdgL_b4J8DG60lDBodCajfiiJzfKNU2DT71A==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 34 33 31 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 3d 22 67 61 22 7c 7c 22 67 61 22 3b 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 3d 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3431 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.window.GoogleAnalyticsObject="ga"||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.Googl
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC14149INData Raw: 4c 69 6e 6b 41 74 74 72 69 62 75 74 69 6f 6e 22 3a 22 66 61 6c 73 65 22 2c 22 65 6e 68 61 6e 63 65 64 65 63 6f 6d 6d 65 72 63 65 22 3a 22 66 61 6c 73 65 22 2c 22 64 69 73 70 6c 61 79 66 65 61 74 75 72 65 73 22 3a 22 66 61 6c 73 65 22 2c 22 73 63 72 65 65 6e 56 69 65 77 22 3a 22 66 61 6c 73 65 22 2c 22 6f 70 74 69 6d 69 7a 65 6c 79 22 3a 22 66 61 6c 73 65 22 2c 22 69 6e 69 74 5f 62 65 66 6f 72 65 5f 65 78 74 65 6e 73 69 6f 6e 73 22 3a 22 66 61 6c 73 65 22 2c 22 61 75 74 6f 66 69 6c 6c 5f 70 61 72 61 6d 73 22 3a 22 66 61 6c 73 65 22 2c 22 61 75 74 6f 73 65 6e 64 5f 65 76 65 6e 74 73 22 3a 22 74 72 75 65 22 7c 7c 22 74 72 75 65 22 2c 22 63 6c 65 61 72 5f 67 6c 6f 62 61 6c 5f 76 61 72 73 22 3a 22 66 61 6c 73 65 22 2c 22 65 6e 68 5f 61 63 74 69 6f 6e 22 3a 22
                                                                                                                                                                                                          Data Ascii: LinkAttribution":"false","enhancedecommerce":"false","displayfeatures":"false","screenView":"false","optimizely":"false","init_before_extensions":"false","autofill_params":"false","autosend_events":"true"||"true","clear_global_vars":"false","enh_action":"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          39192.168.2.44994718.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3432.js?utv=ut4.44.202408131405 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 40244
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:50 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: TVQx4AG3K2CG3XOCCgBufkbO3P8tdwyr
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          ETag: "e1ac6851099fad9e72ec5182a1d671fa"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 1a89beee9d72657437f5e91f57220804.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: SOeTF79_C0Org3wBuea6_f354kIO3Blr_YPZqcLRZrSwf12Vb7-sNw==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 34 33 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 77 69 6e 64 6f 77 2e 47 6c 6f 62 61 6c 53 6e 6f 77 70 6c 6f 77 4e 61 6d 65 73 70 61 63 65 3d 77 69 6e 64 6f 77 2e 47 6c 6f 62 61 6c 53 6e 6f 77 70 6c 6f 77 4e 61 6d 65 73 70 61 63 65 7c 7c 5b 5d 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 69 64 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3432 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.window.GlobalSnowplowNamespace=window.GlobalSnowplowNamespace||[];try{(function(id,loader){var u={id:id};utag.o[loader].sender[id]=u;if(utag.ut===
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC10463INData Raw: 72 20 72 65 71 75 65 73 74 49 64 3d 62 5b 22 65 76 65 6e 74 44 61 74 61 5f 76 61 6c 75 65 73 5f 72 65 71 75 65 73 74 49 64 22 5d 7c 7c 22 22 3b 72 65 71 75 65 73 74 49 64 3d 72 65 71 75 65 73 74 49 64 3f 72 65 71 75 65 73 74 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 3a 72 65 71 75 65 73 74 49 64 3b 72 65 74 75 72 6e 20 72 65 71 75 65 73 74 49 64 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 76 65 6e 74 53 75 62 74 79 70 65 28 29 7b 76 61 72 20 65 76 65 6e 74 4e 61 6d 65 3d 62 5b 22 65 76 65 6e 74 5f 6e 61 6d 65 22 5d 3b 69 66 28 62 5b 22 65 76 65 6e 74 5f 65 76 65 6e 74 54 79 70 65 22 5d 3d 3d 3d 22 65 73 74 6f 72 65 5f 64 65 63 72 65 61 73 65 5f 71 75 61 6e 74 69 74 79 22 7c 7c 62 5b 22 65 76 65 6e 74 5f 65 76 65 6e 74 54 79 70 65 22 5d 3d 3d 3d 22 65 73
                                                                                                                                                                                                          Data Ascii: r requestId=b["eventData_values_requestId"]||"";requestId=requestId?requestId.toString():requestId;return requestId}}function getEventSubtype(){var eventName=b["event_name"];if(b["event_eventType"]==="estore_decrease_quantity"||b["event_eventType"]==="es
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC13397INData Raw: 54 69 6d 65 4f 75 74 3a 27 27 2c 65 6e 61 62 6c 65 41 54 3a 27 74 72 75 65 27 2c 6d 69 6e 69 6d 75 6d 56 69 73 69 74 4c 65 6e 67 74 68 3a 33 30 2c 68 65 61 72 74 42 65 61 74 3a 31 30 2c 65 6e 61 62 6c 65 45 54 3a 27 66 61 6c 73 65 27 2c 70 72 65 73 65 72 76 65 50 61 67 65 56 69 65 77 3a 27 74 72 75 65 27 2c 74 72 6b 5f 61 70 70 49 64 3a 27 27 2c 74 72 6b 5f 70 6c 61 74 66 6f 72 6d 3a 27 27 2c 74 72 6b 5f 73 65 6e 64 3a 27 27 2c 74 72 6b 5f 6e 61 6d 65 73 70 61 63 65 3a 27 73 6e 6f 77 70 6c 6f 77 65 63 65 27 2c 74 72 6b 5f 65 6e 64 70 6f 69 6e 74 3a 27 27 2c 74 72 6b 5f 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 3a 27 27 2c 74 72 6b 5f 63 6f 6f 6b 69 65 4e 61 6d 65 3a 27 27 2c 74 72 6b 5f 72 65 73 70 65 63 74 44 6f 4e 6f 74 54 72 61 63 6b 3a 27 27 2c 74 72 6b 5f
                                                                                                                                                                                                          Data Ascii: TimeOut:'',enableAT:'true',minimumVisitLength:30,heartBeat:10,enableET:'false',preservePageView:'true',trk_appId:'',trk_platform:'',trk_send:'',trk_namespace:'snowplowece',trk_endpoint:'',trk_cookieDomain:'',trk_cookieName:'',trk_respectDoNotTrack:'',trk_


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          40192.168.2.44995018.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3513.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 8007
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:48 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: HpzjW5VkeSKu5L6BVUDJ7xCFml.FJYjl
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:47 GMT
                                                                                                                                                                                                          ETag: "989693a1291f8edee6437c9f054f5d9f"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 19f569e782b5b925c41d8bc4e292cc7a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: T2SzuvyInQ0p91EtNSgoiYpeJZm5D-rrkxnb8ySUJ1Uy_PvVOBAciQ==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC8007INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 31 33 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3513 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          41192.168.2.44994918.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:45 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3540.js?utv=ut4.44.202408131405 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 12159
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:05 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: k2cR5Jb9LH5LpmcTfsmGAE3hKDaJ.hrH
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:47 GMT
                                                                                                                                                                                                          ETag: "aa37333a58ad789e08ae099fd9de79b8"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 18c617ef1621da46798c2b8cbc1c808c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: -78eVANjkVw7FNUd_-9lIFTGfbf8cdXXrrCH41HHYHeQGNJfmbKygA==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC12159INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 34 30 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 67 6c 6f 62 61 6c 73 3d 75 74 61 67 2e 67 6c 6f 62 61 6c 73 7c 7c 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3540 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          42192.168.2.44995118.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3541.js?utv=ut4.44.202408131405 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:47 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 23166
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:52 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: dC5xcb.fNzZ2VL.NUV_KhbeuNNR.IWzn
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:48 GMT
                                                                                                                                                                                                          ETag: "f42dddea1c5c0b3651f0d7e9d505fd24"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 e086ec27af2d3105a1a9fa7efa1be454.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: KNbOWrj4l_Q94fgaOy87Zj8C8begUnBuJ-tNtzfQnFaKpjKfmoxdOw==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:47 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 34 31 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 3d 22 22 7c 7c 22 67 61 22 3b 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 3d 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3541 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.window.GoogleAnalyticsObject=""||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.GoogleA
                                                                                                                                                                                                          2024-08-29 20:14:47 UTC6782INData Raw: 6c 22 2c 31 2c 66 61 6c 73 65 29 3b 67 3d 7b 7d 3b 75 2e 73 65 74 48 69 74 44 61 74 61 28 67 2c 22 6c 69 73 74 22 2c 75 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 61 63 74 69 6f 6e 5f 6c 69 73 74 29 3b 75 2e 61 6c 6c 28 22 65 63 3a 73 65 74 41 63 74 69 6f 6e 22 2c 22 64 65 74 61 69 6c 22 29 3b 7d 0a 65 6c 73 65 20 69 66 28 75 2e 64 61 74 61 2e 65 6e 68 5f 61 63 74 69 6f 6e 3d 3d 3d 22 61 64 64 22 29 7b 75 2e 61 64 64 70 72 6f 64 75 63 74 28 22 70 72 6f 64 75 63 74 5f 61 64 64 22 2c 75 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 69 64 2e 6c 65 6e 67 74 68 2c 66 61 6c 73 65 29 3b 75 2e 61 6c 6c 28 27 65 63 3a 73 65 74 41 63 74 69 6f 6e 27 2c 27 61 64 64 27 2c 7b 6c 69 73 74 3a 75 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 61 63 74 69 6f 6e 5f 6c 69 73 74 7d 29
                                                                                                                                                                                                          Data Ascii: l",1,false);g={};u.setHitData(g,"list",u.data.product_action_list);u.all("ec:setAction","detail");}else if(u.data.enh_action==="add"){u.addproduct("product_add",u.data.product_id.length,false);u.all('ec:setAction','add',{list:u.data.product_action_list})


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          43192.168.2.44995913.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.1285.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3116
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:45 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: DqhmCjCnbVtnnN4xEI7iprb354EPxfxF
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:44 GMT
                                                                                                                                                                                                          ETag: "99da76a3c9d3ee3c46ab6149e53dce05"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: Pp0kHkN_bJMAul-NBsyuYAv1agxlQEdgfpDbPHc04EEY8SkFMS0ieg==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC3116INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 32 38 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.1285 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          44192.168.2.44995813.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.1957.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 2502
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:49 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 5a1a4rOzeTknn1D8uY47tuGiVRnXrW.y
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          ETag: "074b0e54b074512b2f41405d61ef6eeb"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 a6ec089aa02839578670b49d128782c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: 1HHhcIFm2xE4KzyBpOXmJvpZ_kvLw5_TXt_9OhnsCPkR7s8tXu2u8Q==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC2502INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 39 35 37 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 75 65 74 71 3d 75 65 74 71 7c 7c 5b 5d 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.1957 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.var uetq=uetq||[];try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          45192.168.2.44996113.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.1933.js?utv=ut4.44.201804262106 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3061
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:58 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: AECGj20mp_Jjru_cbvIi.0rnwPwvaZhs
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:44 GMT
                                                                                                                                                                                                          ETag: "2cf891ce691fae9f4f752efbd35e9a96"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 32803d0ba3af70cddd7db80d2fd00608.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: YDkWRVNnoYrPVOvcvVPezbGJc-ClvfYz3InLg0t5Q-bL7T2NdT9R4g==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC3061INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 39 33 33 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.1933 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=functio


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          46192.168.2.44996013.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.2217.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3592
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:54 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: L9SzNoqL0tALzzFi3ivcKw6INJXYgeLj
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          ETag: "7e1be25c642859c7bdb003e0b0661510"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: yyHcfu3uZ8AF93yvEVsOGlev16SL9Ly3TmmcYqgBmxNE3Gm7nIAZtg==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC3592INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 32 31 37 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 5f 6c 69 6e 6b 65 64 69 6e 3d 5f 6c 69 6e 6b 65 64 69 6e 7c 7c 7b 7d 3b 76 61 72 20 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 3d 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 7c 7c 22 22 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.2217 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.var _linkedin=_linkedin||{};var _linkedin_data_partner_id=_linkedin_data_partner_id||"";try{(function(id,loader){var u={"id":id};utag.o[loader].se


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          47192.168.2.449954185.89.210.1534434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC553OUTGET /getuidj HTTP/1.1
                                                                                                                                                                                                          Host: secure.adnxs.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                          AN-X-Request-Uuid: 26a377e4-4dfd-41eb-aaa4-94e03c237964
                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 17-Aug-2034 20:14:46 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                          X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 943.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                          2024-08-29 20:14:46 UTC11INData Raw: 7b 22 75 69 64 22 3a 22 30 22 7d
                                                                                                                                                                                                          Data Ascii: {"uid":"0"}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          48192.168.2.44996518.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:47 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3542.js?utv=ut4.44.202408131405 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 23793
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:03 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: DmbdIkZgt7zOCBgOh1LYD3zt3eypU.NB
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "d66a865fbb9534c72e2be34f0e591496"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 13a0a1a7b326f5c854b35536576cfe0e.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: _GZyE-GZFP1NSbpZ3Xts4A_ZHrPBfYEZp-yt3Hc5jAdzzeyfbVHcqA==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 34 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3542 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC7409INData Raw: 28 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 29 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 21 3d 3d 22 22 29 7b 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 3d 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 2c 22 22 29 2e 73 70 6c 69 74 28 22 2c 22 29 3b 7d 0a 69 66 28 21 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 29 7b 75 74 61 67 2e 44 42 28 75 2e 69 64 2b 22 3a 20 54 61 67 20 6e 6f 74 20 66 69 72 65 64 3a 20 52 65 71 75 69 72 65 64 20 61 74 74 72 69 62 75 74 65 20 6e 6f 74 20 70 6f 70 75 6c 61 74 65 64 22 29 3b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 75 2e 64 61 74 61 2e 67 74 61 67 5f 65 6e 61 62 6c 65 5f 74 63 66 5f 73 75 70
                                                                                                                                                                                                          Data Ascii: (u.data.tracking_id)==="string"&&u.data.tracking_id!==""){u.data.tracking_id=u.data.tracking_id.replace(/\s/g,"").split(",");}if(!u.data.tracking_id){utag.DB(u.id+": Tag not fired: Required attribute not populated");return;}if(u.data.gtag_enable_tcf_sup


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          49192.168.2.44996618.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:47 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3557.js?utv=ut4.44.202402061527 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3556
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:03 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: .yx5IKfS_enBzjVMwkvpxs58zClqMGJj
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "c59bf6d40bdd079c6c29e2a18e1eec75"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 f89ae7540cfd7be6febf2f3e1ef03e18.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: FuhGQmVd6G7a2WTONIMQ3gvk1hZwQcEKE_poi2IMVwMqRQTnjG1pTA==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC3556INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 35 37 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3557 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=functio


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          50192.168.2.44996918.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:47 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3562.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 4545
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:55 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: iiCDM1nGY7.PIbp7VQD8nzUffNcrnGBM
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "13bc415c63116d35779e4eeefa1b8747"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 29d6db1b5ecb170f22487453430df556.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: wCX_pZiAN3_EUi60VZz01U4VxjRMaCBljwVtLbXBmAxjoS3fvpgQCw==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC4545INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 36 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 74 79 70 65 4f 66 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 74 79 70 65 4f 66 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3562 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.typeOf===undefined){u.typeOf=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          51192.168.2.44996718.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:47 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3584.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 6102
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:55 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: snmKUKR5W1tRqFzGgHmXZiw4pED8rH.h
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "05b561f5b6da1880d59d596ddfc42768"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 5de5e66003332bec09dff893114ac06c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: IMxwtlo2FKTnK7-t-OyRdakrpiIY3UzeEK1g-KxX950Yj4KljyeNzg==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC6102INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 38 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3584 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          52192.168.2.44996818.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:47 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3621.js?utv=ut4.44.202407091408 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 17858
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:01 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: jrC.PAH.xge1zITaYDwWQspbJOSM03av
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "66a678fa32ed907454631b8549bc4e34"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 045d55468661252b6be78e701e36b492.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: O4hZdVxz2VFIbxbDySmpwQZMyFvMDg3rx-ttL3kTKWe9QPVb9vDzPA==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC8949INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 32 31 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 75 2e 65 76 3d 7b 22 76 69 65 77 22 3a 31 2c 22 6c 69 6e 6b 22 3a 31 7d 3b 75 2e 74 6f 42 6f 6f 6c 65 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 7b 76 61 6c 3d 76 61 6c 7c 7c 22 22 3b 72 65 74 75 72 6e 20 76 61 6c 3d 3d 3d 74
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3621 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.toBoolean=function(val){val=val||"";return val===t
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC8909INData Raw: 72 6d 5f 73 75 62 6d 69 74 27 7d 2c 7b 27 66 6f 72 6d 2d 73 75 62 6d 69 74 2d 73 75 63 63 65 73 73 27 3a 27 66 6f 72 6d 5f 73 75 62 6d 69 74 5f 73 75 63 63 65 73 73 27 7d 2c 7b 27 66 6f 72 6d 2d 73 75 62 6d 69 74 2d 65 72 72 6f 72 27 3a 27 66 6f 72 6d 5f 73 75 62 6d 69 74 5f 65 72 72 6f 72 27 7d 2c 7b 27 74 72 69 61 6c 2d 64 6f 77 6e 6c 6f 61 64 2d 69 6e 74 65 6e 74 27 3a 27 74 72 69 61 6c 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6e 74 65 6e 74 27 7d 2c 7b 27 74 72 69 61 6c 2d 64 6f 77 6e 6c 6f 61 64 2d 69 6e 69 74 69 61 74 65 27 3a 27 74 72 69 61 6c 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6e 69 74 69 61 74 65 27 7d 2c 7b 27 74 72 69 61 6c 2d 64 6f 77 6e 6c 6f 61 64 2d 73 74 61 72 74 2d 69 6e 74 65 6e 74 27 3a 27 74 72 69 61 6c 5f 64 6f 77 6e 6c 6f 61 64 5f 73 74 61 72
                                                                                                                                                                                                          Data Ascii: rm_submit'},{'form-submit-success':'form_submit_success'},{'form-submit-error':'form_submit_error'},{'trial-download-intent':'trial_download_intent'},{'trial-download-initiate':'trial_download_initiate'},{'trial-download-start-intent':'trial_download_star


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          53192.168.2.44997118.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3643.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 13656
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:46 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: hpQugYUT0qD0U7uCnh3cAogpKb7Pn9Dy
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "b47ae1ca27090a6e097e4a3773b15568"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 a4583a5b47f0a64ec35be32f95ac1b46.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: D4piTLnfH3Cd31-wVnwp3hCNZHSURV5K6BkhSX0VIrxtOUf_hCHbDw==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC8949INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 34 33 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 67 6c 6f 62 61 6c 73 3d 75 74 61 67 2e 67 6c 6f 62 61 6c 73 7c 7c 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3643 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC4707INData Raw: 2e 63 6f 6e 63 61 74 28 75 2e 6d 61 70 5b 64 5d 2e 73 70 6c 69 74 28 22 2c 22 29 29 3b 7d 7d 7d 7d 0a 75 74 61 67 2e 44 42 28 22 73 65 6e 64 3a 33 36 34 33 3a 4d 41 50 50 49 4e 47 53 22 29 3b 75 74 61 67 2e 44 42 28 75 2e 64 61 74 61 29 3b 75 2e 64 61 74 61 2e 74 65 61 6c 69 75 6d 5f 72 61 6e 64 6f 6d 3d 62 2e 74 65 61 6c 69 75 6d 5f 72 61 6e 64 6f 6d 7c 7c 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 46 69 78 65 64 28 31 36 29 2e 73 75 62 73 74 72 69 6e 67 28 32 29 3b 75 2e 73 63 72 69 70 74 52 65 71 75 65 73 74 65 64 49 6e 69 74 28 29 3b 75 2e 64 61 74 61 2e 6f 72 64 65 72 5f 69 64 3d 75 2e 64 61 74 61 2e 6f 72 64 65 72 5f 69 64 7c 7c 62 2e 5f 63 6f 72 64 65 72 7c 7c 75 2e 64 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 7c 7c 75 2e 64 61 74
                                                                                                                                                                                                          Data Ascii: .concat(u.map[d].split(","));}}}}utag.DB("send:3643:MAPPINGS");utag.DB(u.data);u.data.tealium_random=b.tealium_random||Math.random().toFixed(16).substring(2);u.scriptRequestedInit();u.data.order_id=u.data.order_id||b._corder||u.data.transaction_id||u.dat


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          54192.168.2.44997276.223.9.1054434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC537OUTOPTIONS /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                          Access-Control-Request-Headers: authorization,x-6s-customid
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:48 GMT
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 1362607977381702454
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Max-Age: 1800
                                                                                                                                                                                                          Access-Control-Allow-Methods: OPTIONS,GET
                                                                                                                                                                                                          Access-Control-Allow-Headers: authorization,x-6s-customid
                                                                                                                                                                                                          2024-08-29 20:14:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          55192.168.2.44998276.223.9.1054434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC689OUTGET /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          X-6s-CustomID: WebTag 878dffe0-a6fd-449f-b4d0-088677de3eb5
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 770
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 8110331705420570948
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC770INData Raw: 7b 22 63 6f 6d 70 61 6e 79 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 72 65 67 69 6f 6e 22 3a 22 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 73 74 61 74 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 22 69 6e 64 75 73 74 72 79 22 3a 22 22 2c 22 63 6f 6d 70 61 6e 79 49 64 22 3a 22 22 2c 22 63 6f 75 6e 74 72 79 5f 69 73 6f 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 61 64 64 72 65 73 73 22 3a 22 22 2c 22 7a 69 70 22 3a 22 22 2c 22 70 68 6f 6e 65 22 3a 22 22 2c 22 65 6d 70 6c 6f 79 65 65 5f 72 61 6e 67 65 22 3a 22 22 2c 22 72 65 76 65 6e 75 65 5f 72 61 6e 67 65 22 3a 22 22 2c 22 65 6d 70 6c 6f 79 65 65 5f 63 6f 75 6e 74 22
                                                                                                                                                                                                          Data Ascii: {"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          56192.168.2.44998318.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3644.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 10882
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:53 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: GW3ZKcJxrUVkD79Psysq31oHLJOJbzRn
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          ETag: "68e23c024f011cc49759c4f4435f0837"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 37bca31d9c7de06b67b2363770e065b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: GN1CWYfL7U5b4u_rWCrcfH5Hp8wSHD76_NqXeNGb0FQtFJJsGqOYqg==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC10882INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 34 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3644 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          57192.168.2.44998418.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3648.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 9540
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:02 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: GWYdrNYLu1xoed1yDym8Q3GnN1uGaf7j
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          ETag: "5423f3146aaab28ef12f39a8cdd30fa7"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b26a5eb677aed7368a2c7fd7f1d673dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: KczpWxXmQeL0-3FM5Exti8Mu8GQvK3udlpf6qgFk7mIJsEb3jo3wMg==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC9540INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 34 38 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3648 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          58192.168.2.44998518.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3649.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 10872
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:00 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: CL1dEOhcWfdC453hAx0Zx64h9JP_7IM4
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          ETag: "cd14346a386bf28397325845506e21e1"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 9835af751c15612a813bbc131d2ce1e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: kbWbIggogsJfCRQvysuNxv1yS_9vbrcUKEeyOkh9anmBgJtFyg_eNg==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC8949INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 34 39 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3649 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC1923INData Raw: 6f 6e 5f 69 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 26 26 75 2e 64 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 5b 30 5d 21 3d 3d 22 22 29 7b 65 76 65 6e 74 49 64 44 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 3d 75 2e 64 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 5b 30 5d 3b 7d 65 6c 73 65 20 69 66 28 75 2e 64 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 5b 6a 5d 21 3d 3d 22 22 29 7b 65 76 65 6e 74 49 64 44 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 3d 75 2e 64 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 5b 6a 5d 3b 7d 0a 69 66 28 75 2e 64 61 74 61 2e 6f 72 64 65 72 5f 74 6f 74 61 6c 29 7b 65 76 65 6e 74 49 64 44 61 74 61 2e 76 61 6c 75 65 3d 75 2e 64 61 74 61 2e 6f 72 64 65 72 5f 74 6f 74 61 6c 3b 65 76 65 6e 74 49 64 44 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 5f
                                                                                                                                                                                                          Data Ascii: on_id.length===1&&u.data.session_id[0]!==""){eventIdData.session_id=u.data.session_id[0];}else if(u.data.session_id[j]!==""){eventIdData.session_id=u.data.session_id[j];}if(u.data.order_total){eventIdData.value=u.data.order_total;eventIdData.transaction_


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          59192.168.2.44998618.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC583OUTGET /utag/autodesk/global-sites/prod/utag.3662.js?utv=ut4.44.202406251712 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 12209
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:56 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: TT_zVCILlhcTIXbbGDkY0d.Vz0zFb6nU
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          ETag: "2059a29628410f11f3cbf12e29c697d6"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 1a89beee9d72657437f5e91f57220804.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: LP8vysBOunuMPn-iM0rzEAQ7T4scD2lCXAgt7JZUprcFEOofOzh-FA==
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC12209INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 36 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 67 6c 6f 62 61 6c 73 3d 75 74 61 67 2e 67 6c 6f 62 61 6c 73 7c 7c 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3662 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          60192.168.2.44997818.239.36.124434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC729OUTGET /v7wr16nrr0mz/2abBW7uLpdYfZgtMN9sfgv/d5284b092cbe88381b39b7d02b43fe80/cloud-platform-sustainability-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 78727
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 14 Aug 2024 21:36:22 GMT
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:50 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          ETag: "60c95d6ebb22bcf8eb0b44348da84994"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 3237261dc7a40dff5065abc108a85afa.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: pGbo576PlbX58diKejHEZDHCaduNKJGhmg4wj7KEOkoJuiqYkUBbVw==
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 90 00 90 00 00 ff e2 0f d0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0f c0 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 07 00 12 00 0c 00 23 00 2a 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 04 9c 63 70 72 74 00 00 06 50 00 00 00 23 77 74 70 74 00 00 06 74 00 00 00 14 72 58 59 5a 00 00 06 88 00 00 00 14 67 58 59 5a 00 00 06 9c 00 00 00 14 62 58 59 5a 00 00 06 b0 00 00 00 14 72
                                                                                                                                                                                                          Data Ascii: JFIFICC_PROFILEapplmntrRGB XYZ #*acspAPPLAPPL-appldescPbdscmcprtP#wtpttrXYZgXYZbXYZr
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC16384INData Raw: f3 ee a6 5d 14 83 ba 16 18 cb 1c d5 06 9d 17 f6 79 71 54 0c bc 05 b6 2f d8 ce 61 2d 4d 03 27 84 39 9e 66 fb 85 e9 1c a2 b4 cf 8d 05 cd 91 9c b9 b9 e3 e4 b2 9f 43 8f 66 89 aa f9 d3 f9 3d f6 ac 2c e8 97 46 0f 01 1f 17 2f f8 d6 2c 51 e8 dc 7a 7c dc d1 0f a2 51 34 5d 06 3e 0f c9 55 8c f3 c1 45 88 fb c1 f9 23 43 3c 30 9c f6 40 86 cc 3e a9 0c 6e 48 7c a5 34 00 6e a3 e5 ae 69 5d 10 30 67 3a f5 3e c4 d7 3e 47 ec cf a8 2b 66 ad 19 7b 29 3a 6f ac 5d 6f aa 14 33 3c f9 4e 18 7d c2 c6 2f 8b 1f 46 cb 71 8a 3b e5 ac bd bc bb 1c ae a1 35 47 36 75 4e c4 29 25 7c 81 b8 20 f7 50 c8 64 fe 88 6b 0c 97 db a4 7e 1d 11 cb 06 7d 10 bf 16 09 ec ec 5e 93 ea bf 80 b8 40 e2 ff 00 24 98 6b b9 f5 58 e5 89 b4 1d 33 a3 6b 2a d9 77 b3 b8 63 79 db e8 b8 93 a6 75 bd a3 97 75 fd 97 f4 5d ee
                                                                                                                                                                                                          Data Ascii: ]yqT/a-M'9fCf=,F/,Qz|Q4]>UE#C<0@>nH|4ni]0g:>>G+f{):o]o3<N}/Fq;5G6uN)%| Pdk~}^@$kX3k*wcyuu]
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC16384INData Raw: c0 a2 93 46 dc 50 24 e9 e4 a6 a9 a5 6b d8 5b 97 8c 29 c5 3a 74 38 aa 41 37 51 c9 fe 83 d6 9f fe 81 ff 00 45 e9 66 75 02 d6 8e 48 d1 b7 57 d1 54 54 19 0e 06 48 19 5e 3e 78 d9 d7 81 d9 67 53 aa e3 ad f1 a2 0e 07 d1 72 28 52 3a 53 d8 08 e3 e2 d5 4a 4f a9 53 fe cd 51 16 ae 26 bc e0 8e 13 4e 84 d5 91 db 4e d6 02 00 ee 8b 62 aa 22 cb 44 43 c9 63 72 55 72 26 89 54 76 8a 8a 82 38 c2 4d a2 92 64 ca bd 00 eb 9b 31 26 48 f6 ec ba f1 f9 0a 0a 8c 32 62 f9 00 9b fe 8e 65 92 56 80 08 1d b0 ba a3 e5 36 61 fc 74 8a f8 ed f1 96 e1 5b f2 18 fe 14 45 ad a2 64 03 2d 2b 5c 59 b9 ba 22 78 d4 51 5e 5b 93 f7 97 5b 39 d8 a1 b5 a0 1c f2 b4 5d 18 be c9 b4 95 8e 69 00 14 98 bb 2d 44 de 24 79 2a 41 15 b5 0f 3e 22 06 78 1a 1c df 9a 2c 05 88 03 42 04 22 8e d9 59 7c ba 43 6f b7 c0 fa 9a
                                                                                                                                                                                                          Data Ascii: FP$k[):t8A7QEfuHWTTH^>xgSr(R:SJOSQ&NNb"DCcrUr&Tv8Md1&H2beV6at[Ed-+\Y"xQ^[[9]i-D$y*A>"x,B"Y|Co
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC16384INData Raw: fd 3d d7 00 39 e4 da ea dd b1 f8 fd 8c f6 48 11 be d7 52 60 78 8c 21 f0 4c 39 1e 9c ab ec 47 3e f5 3b 4b cd a6 2f e2 ed 46 1d 13 1e e0 49 67 a1 f7 4c 2c d9 fa 67 ad 9b ac 34 db 44 ae cd 6c 2d 0d 78 fd ef 9a 91 98 cf da 16 4f 87 ba 52 91 de 58 24 8f f1 68 de df f4 5b 7a 27 d9 b3 e8 aa ef 88 d2 b6 a9 81 ce f8 1a 7f 82 cb d9 41 36 fd f0 83 ee 10 21 eb 7c e5 ae da 50 32 cc 10 e6 a9 03 cd 9c 27 61 47 a0 60 24 33 e2 0f b2 06 2b 1c 76 40 1e e0 94 08 f8 03 c8 40 8a ad 51 44 ca ab 57 88 f6 87 3a 96 68 aa 9a 48 ec 63 78 77 fa 02 9a 02 f8 60 b7 bf 74 c4 36 5a 30 32 80 3c 0c 1d f0 a4 0f 43 01 f4 40 1e ec 03 b2 00 f3 00 20 04 97 fe 29 8c 49 72 41 47 87 9f 92 07 d0 92 73 84 08 4c 9d 8a 06 c0 3e a7 e8 e8 35 c6 9f 7d be 48 84 ae 0f 0f 60 3e e3 ff 00 45 72 f9 1a 85 92 64
                                                                                                                                                                                                          Data Ascii: =9HR`x!L9G>;K/FIgL,g4Dl-xORX$h[z'A6!|P2'aG`$3+v@@QDW:hHcxw`t6Z02<C@ )IrAGsL>5}H`>Erd
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC13191INData Raw: 8d 7e 8e 8d ce 89 a4 8f 45 ed 62 74 b6 70 4f 6c 76 4a 22 02 d5 cd 22 28 af ab a1 25 87 0b 37 90 a4 8c db 53 d1 48 da 83 8e cb c1 f2 5f e4 7a 58 ba 2a e9 62 73 1c 17 14 99 d4 8b fa 26 9c 05 8b 28 7a 79 36 35 34 49 5d 51 28 73 0a d1 03 03 35 0c 4e 9b 2c 69 c1 2b a2 2c ca 4a c1 a8 b4 ab f7 f8 a4 b9 c7 3d c9 ec ba 22 f4 62 e2 d1 7b 6b a4 34 7d fd 16 91 ec 97 d0 51 15 66 69 48 1e cb ae 26 2c 1c 9c 66 47 13 ee a8 01 ad 54 40 a5 29 ae 89 91 5d a4 e7 c3 0a 96 81 05 7e 28 45 14 7b e3 8c 20 06 db 37 28 15 85 9d 3b a8 1f a6 a7 04 f1 f0 ee 3f 93 9a 7f d9 74 62 fd 84 c3 4a 46 66 8e 17 01 cb c9 7f e6 ba d9 01 ce 89 a8 fd 1e e7 97 9d a5 c1 73 cb b3 54 5f dc 75 ed 97 4b 53 49 51 5f 54 d8 63 1c b8 b8 e1 14 c2 c1 23 f6 bb d1 50 56 32 9a 0f 8b ad 7b b8 06 08 49 0a f8 fb 15
                                                                                                                                                                                                          Data Ascii: ~EbtpOlvJ""(%7SH_zX*bs&(zy654I]Q(s5N,i+,J="b{k4}QfiH&,fGT@)]~(E{ 7(;?tbJFfsT_uKSIQ_Tc#PV2{I


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          61192.168.2.44997918.239.36.124434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC704OUTGET /v7wr16nrr0mz/1M4X4tiPhzuDbUSWjkJwnq/754bfa708ed47497b1c86364fba2498b/carbon-removal-banner.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 177974
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: "e6c7203b21327379a248bb914bf84882"
                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 23:36:56 GMT
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:50 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 bec13cdbd4d650c71ed35e5a7991d3ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: yqnCTmo2hOvRghOpaDFbYsucjsdEv9ttHgUWyZaD6dxbGaYaNrfVCA==
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 01 5e 01 5e 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72
                                                                                                                                                                                                          Data Ascii: JFIF^^@ICC_PROFILE0ADBEmntrRGB XYZ 3;acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCr
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC12792INData Raw: f0 3a 94 76 99 ce dd 4b 57 5d d0 95 b4 b3 52 4c 24 7a 4a ad fe 43 26 cf 22 40 db b0 07 a0 c8 1f a6 9b 0a 84 78 3d a6 ad 17 e5 79 8b cd 82 9e 55 59 16 bf cf ee 75 af 86 1e 2d 54 dd ab ee b6 ea 49 20 9a 8a a4 c3 71 a3 a8 64 56 07 72 ec 91 bf 27 04 7b 8c 7b eb 87 34 da a0 31 3e 2b 66 2f fb 43 78 8b 15 e4 d2 58 a5 ba c1 72 34 f5 8d 25 54 f4 a5 16 36 20 b0 50 b9 24 fc aa d8 e4 77 1c 64 6a 61 c2 e6 d8 79 27 1a 0a 7e ca bd 49 6a a5 f1 1e e1 47 08 dd 2d 55 b6 54 86 62 e3 e5 60 8d f2 e0 63 be 47 e9 a6 e5 c4 e1 11 70 db b2 6f 1b ed 35 3e 24 df 2a 62 a5 a2 9a ba 0b 0c 05 6a 26 a7 05 d2 36 3c c8 ed 81 c0 ca 91 f6 5f be 83 c4 c8 f0 c6 52 5f 25 e5 7c ba 11 17 c2 a9 65 8e d9 65 a4 b6 53 57 d6 3c 46 72 69 d7 74 8d 91 b8 e4 9f ec 8e 3f 2c 6b 6f 8d 99 e6 93 c9 2e 8c d9 31
                                                                                                                                                                                                          Data Ascii: :vKW]RL$zJC&"@x=yUYu-TI qdVr'{{41>+f/CxXr4%T6 P$wdjay'~IjG-UTb`cGpo5>$*bj&6<_R_%|eeSW<Frit?,ko.1
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC3592INData Raw: e8 e2 c5 fb 1b 67 3f f8 8d 7e 7f df 32 b2 ca 77 16 79 33 8e ff 00 31 1f fd 9d 79 df aa 64 a9 28 a3 a5 e1 27 e9 df ee 29 bd d5 56 9f e6 2e cd 8e 72 35 c2 93 b9 36 75 57 45 fb 3d d6 2a 47 66 62 40 8e 3c ff 00 4d 3d 32 a5 d1 a1 7e cd f6 39 2e 77 6f de 0f 1b 18 d6 49 24 2c 41 c1 65 5c 77 fa 33 8d 7a 4f a7 34 b1 34 fb 38 9e 5c 5b c8 9d 1a a7 88 f1 d3 57 5d 2d 76 bb 8b ba 51 3b 19 6a 0a 44 f2 36 d1 90 70 a9 cf af a7 6f cb 5b bc 9c be 86 09 4f fe 84 60 c6 f2 e6 51 40 71 e1 9f 85 14 29 1a d3 d1 cf 52 7c b1 9f 3e 9e b8 0c f2 76 e5 71 ef ce bc 4a 9a 5d b3 d4 bf 19 bf 80 f7 87 d0 78 7d d1 15 d5 d7 45 b0 c5 1d 6b 85 8a 29 62 f8 f2 48 0d bf 9d f2 10 39 54 ec 06 a7 a9 1f 96 4f 42 6b a8 b2 1b ba 78 6b d4 35 26 6b af 49 c7 57 b9 99 cb 7c 5d 5a e5 b0 4f 6f 37 d4 ff 00 7e
                                                                                                                                                                                                          Data Ascii: g?~2wy31yd(')V.r56uWE=*Gfb@<M=2~9.woI$,Ae\w3zO448\[W]-vQ;jD6po[O`Q@q)R|>vqJ]x}Ek)bH9TOBkxk5&kIW|]ZOo7~
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC12792INData Raw: 1c bc 71 e4 a8 f4 5c 17 2d a0 2f 88 5e 1c 52 53 c3 66 a5 8d 65 7a eb 85 48 50 ae 5f 31 46 14 97 3c f1 ec 3f 3d 72 b2 a5 9a 5c 51 a6 2d c0 fa 3a 3f a7 28 aa b6 55 53 54 20 fc 4f 2b 90 c5 89 e3 38 cf e7 f9 0d 47 e2 63 c6 89 2c cc c4 3f 68 7e bf b4 74 f5 e0 f4 9d 8a 40 d4 32 24 55 35 d3 b0 2b 22 cb f3 11 11 e0 71 82 a7 d7 b8 ec 41 d3 b0 42 18 db 93 ff 00 a2 a5 91 ca 34 8e 78 ea 1e a1 86 7a 0d 91 be 66 9d b0 e3 3f 85 47 a7 e7 ad b2 92 68 5a ec 83 a4 a3 76 9e 5a 90 ec 23 8f 82 3d 09 3a c9 f6 6d 85 37 6b 46 a1 6e 71 78 a3 11 1f f6 eb cf 3d cf b1 d6 d7 3d 2e 26 59 45 97 ad 53 b5 25 51 a7 9b e5 65 1c f3 9d 69 c2 db f7 33 0e 6c 8e 3e d1 92 28 bc d9 e1 91 08 0d 19 24 37 b1 c1 1f e3 a4 66 92 96 54 d1 a7 0c b8 c5 36 5f b4 d3 3d 2b b9 79 33 b8 e0 67 d3 27 5b f1 e9 50
                                                                                                                                                                                                          Data Ascii: q\-/^RSfezHP_1F<?=r\Q-:?(UST O+8Gc,?h~t@2$U5+"qAB4xzf?GhZvZ#=:m7kFnqx==.&YES%Qei3l>($7fT6_=+y3g'[P
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC3592INData Raw: 21 e4 92 4a 5a b4 0a cf 88 f3 f3 44 32 37 ca c4 7a f6 e3 83 82 4b e4 4b b2 5e 9c b4 d2 75 1d f6 db 4b 41 79 a4 ae 48 cf c4 54 47 12 cc 0e 3c cc 9c 6e 40 0f 1b 07 7f 43 a7 c2 36 ed 89 bd d1 b9 d9 7a e6 87 c3 ef 27 6a 18 da 49 1d c0 79 04 68 d8 6f 98 02 cd ce 49 3d 86 73 b7 b8 ce b8 ef 13 8e 56 d7 47 52 2d 70 a0 f4 1e 3c 5b ad 97 d6 bc 3c 14 b5 15 0b 09 86 28 92 ba 3f 95 9b 82 78 2c 70 06 47 e1 f5 f4 d3 d8 be 2c 4f be f8 99 45 77 79 6a de 5a 04 69 49 66 f3 2a d4 95 fb f2 08 38 fb 6b a5 87 cb 94 3b 33 e5 c2 a5 d0 33 a4 ba fa d7 68 ea 58 ee 65 e8 2a 16 8e 40 e8 a6 63 cb 8e 73 91 9c e0 e3 fa 69 5e 47 96 f2 69 13 1e 2e 08 23 d4 7e 2c 47 d4 d7 49 6a 64 92 95 b2 0b 36 d5 91 f0 3b 00 08 42 7f 5d 5e 2f 2b 82 2f 26 15 93 b1 3e e3 d4 ac 15 aa 20 86 3a 89 52 4f e1 c6
                                                                                                                                                                                                          Data Ascii: !JZD27zKK^uKAyHTG<n@C6z'jIyhoI=sVGR-p<[<(?x,pG,OEwyjZiIf*8k;33hXe*@csi^Gi.#~,GIjd6;B]^/+/&> :RO
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC16384INData Raw: a5 dc 44 d5 05 47 e2 c6 7e 63 ff 00 67 5a 21 c6 28 50 3b c4 1a c6 b7 50 4f 3c d3 1a 5a 68 89 0e ca a1 98 b0 19 3f 2e 46 70 06 a4 a4 a8 b6 a8 c3 6e 17 58 ef 1d 5f 35 be 1b cd ea 9a 4b 4c 26 4a a9 22 44 48 84 81 b2 ca 48 93 24 87 71 18 e3 1f 2f 72 39 d2 60 a3 96 df e0 27 ec 56 c2 d3 75 55 75 b2 de 1a 1b e5 da 5a aa 99 00 46 79 db 70 55 c8 e0 6e 3d c9 1f f9 0e b4 7a 71 8c 6c 52 cd c9 d2 3a 6b c3 7a 6b 85 37 43 43 25 ee aa 4a a9 67 88 3b b4 8d 86 c6 49 c9 3e fc e3 f5 d6 57 a7 ec 36 f6 8c c7 ad 6e e2 b2 a5 96 18 f6 fc c4 2c 6b 83 c6 78 c7 ae 75 d0 87 e5 19 2a e5 c4 e3 2f 18 7a 98 75 1f 58 d4 98 a5 32 d1 51 0f 85 80 8e cc 14 9d ce 3e 8c c5 98 7d 08 1e 9a e3 ca 4d e4 76 6b be 2b 66 77 20 00 e7 1a 80 b5 cb 68 a7 50 19 1c 4a 9e 87 38 d1 51 69 d6 88 ae 11 2d 44 02
                                                                                                                                                                                                          Data Ascii: DG~cgZ!(P;PO<Zh?.FpnX_5KL&J"DHH$q/r9`'VuUuZFypUn=zqlR:kzk7CC%Jg;I>W6n,kxu*/zuX2Q>}Mvk+fw hPJ8Qi-D
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC6396INData Raw: 63 c5 50 48 f1 4e 4f 01 f8 00 f1 9f 7f 7d 72 fc ef 13 26 74 a3 82 6e 3f 93 ab f4 af 27 17 8a e5 0f 2a 0a 5f 80 fd f3 c5 7f 10 7a 77 c4 39 ba 46 fd 79 ae a7 ac 32 ec 5a d9 6a f6 45 22 91 94 7c f6 da d9 53 90 4e 33 eb ae 7c 3c 2c b8 fd af 35 9d df e2 be 1f c7 8e 53 f0 d3 c5 3e a8 bc f5 fd c7 a7 ee 57 6b 95 2d e9 61 9e 9a 2a 7f 89 c3 c9 50 87 3f 0f bc a9 da 4b 2e 33 82 3f bf 55 e2 fd 2f c8 8f 90 b2 3c bc 97 e0 5f 9d f5 4f 1a 7e 3f 08 e1 51 6c 58 aa fd a5 af b0 4f 20 96 82 f8 fb 49 52 92 5e 59 70 41 c7 a4 03 5e 9b 94 5f f4 a3 c9 b8 31 93 a2 fc 64 a9 bc 5f ad ad 74 82 e7 6d a1 96 4f 2a 6a 95 ba c9 23 40 ad c1 38 2a 07 03 fa 67 d7 1a 3f 6f f6 a3 23 b4 c8 ba bf c5 3e b7 e9 2e a5 af b3 b5 95 a6 6a 6a 83 07 9c b5 15 4e 1c 03 90 eb f3 8c 82 30 41 f6 3a 09 38 a9 57
                                                                                                                                                                                                          Data Ascii: cPHNO}r&tn?'*_zw9Fy2ZjE"|SN3|<,5S>Wk-a*P?K.3?U/<_O~?QlXO IR^YpA^_1d_tmO*j#@8*g?o#>.jjN0A:8W
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC9988INData Raw: 17 a4 c6 4e 90 ea 1b 35 c8 dc 2d d5 91 79 59 82 b6 4a 32 d1 e1 44 af 01 50 a4 87 20 f2 14 8e 06 36 fd 75 f3 dc fe 27 96 9e 37 1d d7 1b ff 00 67 75 66 c7 ca 54 d0 df 69 f1 d3 ac 22 75 a4 7b c5 2c 9e 42 88 b2 d4 aa 19 f0 31 9d dc ee fa 9f 7d 7d 17 17 9d e4 46 3c 4f 3a bc 64 db 95 85 af 3e 2d f5 b5 aa 6f 2a 6b 88 81 84 62 50 1a 9e 16 2c 0f 63 db b7 a7 e4 74 d7 e7 f9 11 ed 91 78 b1 97 40 ba 0f 14 3a b6 e2 d1 bd 55 f4 d2 c2 ec ca 24 34 d1 94 c8 f6 c2 1c 9c 73 cf f4 d3 f1 79 59 db e4 d8 a9 78 91 be c0 57 ce ba eb aa 8a a8 6b 12 f7 23 f4 fa 54 14 69 d8 45 1b 54 6d e7 6e 30 18 06 c6 30 3d fe 9a ea f8 f9 b3 5e e4 61 cd 8d 2e 85 8a 7b 84 a2 dc 6a 6e 35 4b 2c cd 23 21 96 52 09 70 a4 26 72 53 d4 29 3f 9e 91 9f 24 e5 3f 73 d0 78 b4 b6 5d a1 ea ab 50 b8 c3 13 56 c2 ae
                                                                                                                                                                                                          Data Ascii: N5-yYJ2DP 6u'7gufTi"u{,B1}}F<O:d>-o*kbP,ctx@:U$4syYxWk#TiETmn00=^a.{jn5K,#!Rp&rS)?$?sx]PV
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC16384INData Raw: 59 81 da 08 04 e0 76 ef 8f d0 1f 6d 15 51 06 a8 aa 6d d4 51 3c 12 f9 74 74 74 cb be 67 ce 37 65 b0 09 3e a4 9e 34 49 a5 d9 09 3a 6b ae 29 7a 86 ae a2 86 19 86 52 30 f1 fa 82 aa c4 31 1e e3 3f dd a8 eb e0 85 68 bc 41 a4 9a ef 56 94 f4 93 47 51 4a e6 3a ba 29 d7 68 90 1c e1 d0 e7 1c 72 73 f5 03 52 1b 74 c8 1e 7a 65 6a ba 49 e2 91 da 98 c6 27 82 46 18 24 1c e0 1f a8 39 d5 10 b7 5c 05 65 b3 72 ff 00 b7 0d b1 a3 1d f8 e3 27 50 80 5b 7b f9 f2 8c a0 76 43 8e 39 03 eb a8 43 ed c2 2f 36 19 d6 47 cf 98 08 19 3f 96 a1 00 d5 c2 44 78 d8 a9 6d d1 79 6b e8 30 a7 1f 96 aa 91 0b d1 a2 c5 43 1c 8c 0b 38 8c b1 51 eb cf 1a b2 05 af 0a b4 d4 73 22 b0 dd 16 15 8b 70 33 8e 7f ae 86 44 33 fb 94 95 02 95 0d 21 8e 4f 32 50 a4 a3 10 d8 c6 09 38 07 8c b7 f4 d0 10 a9 69 b4 55 56 d1
                                                                                                                                                                                                          Data Ascii: YvmQmQ<tttg7e>4I:k)zR01?hAVGQJ:)hrsRtzejI'F$9\er'P[{vC9C/6G?Dxmyk0C8Qs"p3D3!O2P8iUV
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC16384INData Raw: 27 60 ea ab 5d 2f 49 d3 47 14 2f 6e 83 cf 64 9e 46 63 31 df c9 25 40 39 c7 27 9c 77 52 30 31 cb 94 e2 29 f6 51 bf 75 0c 49 47 e5 d2 57 bc 92 d1 46 25 91 b7 4d 18 90 29 2a 43 3a fe 16 c9 07 9c 83 9d 0c e6 e2 cb 8a b6 7c 9b c4 5b 95 d2 93 ff 00 66 d2 55 4c d3 2a d3 fc 4c b1 b9 58 49 ce 08 28 08 62 3b e7 1e dc 9e 06 a4 72 72 74 8b 92 48 9b aa 2a aa ed ed 6d f3 6d f1 d7 7c 45 2f 97 71 a7 df 22 b2 e4 80 19 59 46 00 ce 5b 1e f9 ed a7 cf 4f 40 1e fc 31 10 d9 7a 80 5d a8 28 de 86 1a 7a 96 a6 af a7 ab 2f 26 d5 70 03 3a b6 48 20 e1 71 8c 0f 97 9c f7 d5 a9 3a 20 d9 d5 17 5e a8 a5 b8 2d c2 cf 54 6b ec e1 b6 f2 15 97 1d 8a 18 c6 08 c1 04 02 30 31 8f 6d 0c 7d 47 24 53 e8 72 e9 fe a1 82 e5 48 93 ab c7 05 47 92 37 d3 0a 84 7d a4 93 d8 83 ff 00 5e 75 b2 50 9f f6 d0 be 75
                                                                                                                                                                                                          Data Ascii: '`]/IG/ndFc1%@9'wR01)QuIGWF%M)*C:|[fUL*LXI(b;rrtH*mm|E/q"YF[O@1z](z/&p:H q: ^-Tk01m}G$SrHG7}^uPu


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          62192.168.2.44998763.140.62.2224434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC2787OUTPOST /b/ss/autodesk-new-gl/1/JS-2.22.0/s878957752098 HTTP/1.1
                                                                                                                                                                                                          Host: smetrics.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 2272
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100 [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:49 UTC2272OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 32 39 25 32 46 37 25 32 46 32 30 32 34 25 32 30 31 36 25 33 41 31 34 25 33 41 34 37 25 32 30 34 25 32 30 32 34 30 26 73 64 69 64 3d 33 44 43 32 33 39 30 45 30 33 38 41 30 34 46 41 2d 35 30 37 37 36 39 38 34 37 41 45 46 38 34 35 31 26 6d 69 64 3d 37 30 35 30 36 36 34 33 39 31 36 35 35 36 39 37 30 34 32 33 36 36 32 35 34 38 39 39 34 31 34 30 31 34 33 37 38 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 70 61 67 65 4e 61 6d 65 3d 61 64 73 6b 25 33 41 65 6e 25 33 41 68 6f 6d 65 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 25 32 46 26 63 2e 26 67 65 74
                                                                                                                                                                                                          Data Ascii: AQB=1&ndh=1&pf=1&t=29%2F7%2F2024%2016%3A14%3A47%204%20240&sdid=3DC2390E038A04FA-507769847AEF8451&mid=70506643916556970423662548994140143789&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=adsk%3Aen%3Ahome&g=https%3A%2F%2Fwww.autodesk.com%2F&c.&get
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                                                          access-control-allow-origin: https://www.autodesk.com
                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                          date: Thu, 29 Aug 2024 20:14:50 GMT
                                                                                                                                                                                                          expires: Wed, 28 Aug 2024 20:14:50 GMT
                                                                                                                                                                                                          last-modified: Fri, 30 Aug 2024 20:14:50 GMT
                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                          etag: 3704328741058445312-4618623558931505201
                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          63192.168.2.44998813.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.2660.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 9233
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:52 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 7SfTcrsgB2sND408TuUCsSg3l7h_1O08
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          ETag: "6d6739e78b7c7190c7ff6ca318277a76"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: ysYxJRj-1F3NpNTpcwq8o_iMvrmLItdhqstA552xYUoAO4CnWuTUpg==
                                                                                                                                                                                                          Age: 7
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC9233INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 36 36 30 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.2660 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          64192.168.2.44998913.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.2592.js?utv=ut4.44.202406111345 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 2024
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:59 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: Ju50QQb6Y_pDP4mEe7DqT0huQQ6oj4Yt
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          ETag: "8a28f4cba1262f4add76de757221c2c1"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 af1c2193a818b5824fd85ddd651620a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: 2As5X007Ir7xj_-SuNua7ped8dNvDO764nx7dcR4iGeG7JIL5abi2w==
                                                                                                                                                                                                          Age: 7
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC2024INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 35 39 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 75 2e 65 76 3d 7b 22 76 69 65 77 22 3a 31 2c 22 6c 69 6e 6b 22 3a 31 7d 3b 75 2e 6d 61 70 3d 7b 7d 3b 75 2e 65 78 74 65 6e 64 3d 5b 5d 3b 75 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 75 2e 65 76 5b 61 5d 7c 7c 75 2e 65 76 2e
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.2592 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          65192.168.2.44999518.239.36.124434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC743OUTGET /v7wr16nrr0mz/2LbrNIs47o546cFvgslXPG/aee6ef0a11e446641dcd235d1c7968a1/swyvl-xr-neurodivergent-simulation-platform-Banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 99108
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: "4cbe17ee5a27289da3a43475ed6dfdea"
                                                                                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 07:35:59 GMT
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 7cc8e1a489398403da487298ad363b2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: XQaD8LK2rTQrClXPl0ezcrr6e1GituqylNtxdYgOqqSZpt68IxbVvw==
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC15879INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 01 2c 01 2c 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72
                                                                                                                                                                                                          Data Ascii: JFIF,,@ICC_PROFILE0ADBEmntrRGB XYZ 3;acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCr
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC505INData Raw: 00 04 00 03 b1 80 0e 13 ee c4 b2 11 f0 7b c6 0f 01 e4 f8 e6 e9 f5 88 06 74 a3 dd 30 12 72 d0 b3 62 02 17 47 c1 fa d3 e9 01 1e 4f 93 1f aa 31 0c 25 d0 62 7d d1 12 32 13 b6 9f e7 0e 1f 48 5a e4 45 d9 f6 70 da 5d 77 f0 86 09 74 25 aa 0b 51 dc f2 47 e5 0e bb a2 b9 7c 0c 2d c1 85 25 5c 71 c7 79 88 24 c8 26 d7 17 ff 00 ac 87 f2 64 89 8f e8 97 5e 36 ac 79 73 4f fc 46 34 69 5f bd 91 27 ed 34 9e 37 25 3d 9b 70 f0 d3 bc bb d8 7a c5 93 f9 b2 9f ed 46 c8 ec dc ca 95 c0 6a 12 4e 85 4c af fb 46 33 4b e4 68 8a bc 2d 07 cc 61 35 bc 54 77 37 d0 db 68 dc b2 a3 8a f4 f2 1d 64 e5 27 29 54 47 da 97 95 76 79 c4 af 98 cb 6c b8 10 a0 b2 2d a9 51 03 2e 82 f1 cb d6 ad e9 38 f6 77 3d 3e f1 fb 24 f8 33 4f 18 b1 dd 5a 47 0b cb fb 1b b3 74 f6 6a 01 53 4d b7 30 32 b8 d1 0a 28 52 08 b6
                                                                                                                                                                                                          Data Ascii: {t0rbGO1%b}2HZEp]wt%QG|-%\qy$&d^6ysOF4i_'47%=pzFjNLF3Kh-a5Tw7hd')TGvyl-Q.8w=>$3OZGtjSM02(R
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 4e 64 8b ea a0 40 20 e9 b0 20 7a c7 a4 4e 0f c9 86 5b 90 89 55 09 e6 14 5d 5b c9 54 82 4a 8b cb 59 01 6d 84 de e7 40 2e 93 6f 51 63 bc 34 97 d1 10 bf 27 88 1c 7c c7 0e f1 9b 8a 75 ea fb ef fd 6d 5e 6c bc da 17 f6 65 d2 42 5b 6f ca c8 08 4f c0 c6 c9 2d b8 d4 57 6f a2 b8 f3 3b 7d 21 8e 6b 0a ac 4a a5 2d a0 02 91 ae 51 a5 e3 54 34 ce 10 48 a2 79 54 a4 d8 c3 3b 41 72 5d 26 c9 b1 3e 30 92 c6 d0 29 58 c8 e4 b3 8d a8 82 2d 68 a3 68 e8 93 70 db 89 15 ee 18 e2 d9 2a e5 0a 6d 72 cf c9 ac 2c 80 a3 95 db 6b 91 60 6e 93 d4 45 4d 16 74 7a 0f 25 fa 43 b0 31 e0 b5 76 ab 25 40 6b 0d f1 08 4b 96 cb 52 6c 84 34 fb cb 21 21 c0 a4 d8 ab 55 15 59 5a 8c a7 53 15 28 72 59 bb 83 3e 70 6f b5 74 f1 95 aa b5 5c 9e 9a 9e 3c d2 a9 43 34 fa 96 94 03 6b e8 74 06 e0 92 7a e6 30 f3 6d f4
                                                                                                                                                                                                          Data Ascii: Nd@ zN[U][TJYm@.oQc4'|um^leB[oO-Wo;}!kJ-QT4HyT;Ar]&>0)X-hhp*mr,k`nEMtz%C1v%@kKRl4!!UYZS(rY>pot\<C4ktz0m
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: b9 eb 72 bc 93 ff 00 2f d1 1e 87 d3 34 10 d1 62 50 8f f9 fe a5 ff 00 c1 8e 23 4f d1 aa d2 d3 58 33 01 cb cd a4 11 2c ba dc cc 97 31 d5 2b a9 48 2a b0 3a 8e ea 54 07 88 31 8a 8e d6 df be 8d e3 82 b1 ab 75 2c 2e d5 17 89 0e b3 53 92 aa a1 4d cc 26 bb 2a d5 3e c8 3b a1 6d 2f 28 70 6a 00 ca 08 b7 52 45 ca b5 f4 65 cd 8a 32 57 03 1f 76 92 ec 27 3b c3 8a 9b d8 cf 87 28 56 21 c0 2e ab 9c a9 56 55 ce 7a 9d b9 20 da e5 6d 0d 2c bd 48 fb 5b 66 39 73 5d 1c c8 e3 db 2a 6b 92 0d 83 f0 5b 13 b8 62 71 de 5a 54 fb 99 56 54 91 b5 af 6f f3 e9 1e 67 36 56 e5 47 73 04 14 15 96 67 0e 9f 7c bf 2f 2e ea 94 a0 80 12 92 a2 49 b4 63 97 76 6b 68 db 3c 2d 65 2c 33 2c 80 ad 0a 93 af 95 c4 69 d3 fc 91 c8 d4 7c 59 7f 24 59 20 5e fa 6e 63 d5 1c 13 ec 00 57 1c 6b c3 0c e2 6a 65 29 a7 59
                                                                                                                                                                                                          Data Ascii: r/4bP#OX3,1+H*:T1u,.SM&*>;m/(pjREe2Wv';(V!.VUz m,H[f9s]*k[bqZTVTog6VGsg|/.Icvkh<-e,3,i|Y$Y ^ncWkje)Y
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC14518INData Raw: 6f 54 a4 b8 9d 51 79 d7 50 96 94 91 4d 4b 60 b6 91 a2 4d 9d 3a 46 5c d8 56 57 6d 92 f5 a9 ff 00 6f fb 9a 52 46 52 96 db 77 9c a8 3b 50 98 e4 06 03 ae a0 00 07 8e 5b db 78 af f8 65 f6 66 79 c6 99 6c 3a b6 eb 4b 9e 73 17 cf cc 34 a5 5c 4a a9 84 04 24 5b 61 63 b4 57 fc 22 4e f7 0e f5 31 6a b6 87 e3 dc 17 86 78 93 87 1c a3 57 14 b9 c9 75 2d b7 9b 52 90 9c cd 3a 85 05 36 e2 7c 14 08 1f 78 eb 17 2c 14 ee ca 96 7d af 84 64 99 bf d1 7d 80 66 e7 1c 98 38 ee be 8c e4 9c 89 97 62 c3 ee 8d 54 68 7a d6 dd ed 39 4f e8 b9 e1 da 4d ce 39 c4 44 db 70 cc b8 ff 00 cb 01 1f c6 bf a3 b7 3f 45 df 0e 1d 96 6d 95 63 6c 4d 95 1a dc 22 5e e7 fe 08 2f f5 07 ad 93 54 91 d4 8f e8 bc e1 9c 84 d3 4f a7 19 e2 82 b6 cd c5 8c b8 e9 6f fa b8 d3 a7 cf 2d 36 68 e6 8f 69 d9 8f 51 91 6a 71 4b
                                                                                                                                                                                                          Data Ascii: oTQyPMK`M:F\VWmoRFRw;P[xefyl:Ks4\J$[acW"N1jxWu-R:6|x,}d}f8bThz9OM9Dp?EmclM"^/TOo-6hiQjqK
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC8949INData Raw: fc 2b 91 13 d5 76 5a 75 6a 75 41 5d 3d df 21 0f 0e 59 5e 67 48 b8 78 e0 d9 f6 b5 2d 60 95 2f 28 09 bd af 64 d8 7a 45 d2 e8 c7 0e c8 36 0e 91 26 a6 da 5c cd 65 58 84 d8 d9 3e 43 ee 8a e3 d9 64 fa 3d 50 c2 cc 19 6c 33 48 65 48 e5 a9 b9 46 50 51 fb 24 20 0b 47 9f c9 cc db 3d 6e 05 58 a2 bf 41 ce 10 b8 10 00 20 00 40 00 80 01 00 02 00 04 00 08 00 10 00 20 00 40 07 05 39 a2 48 ab 39 28 23 68 9b 22 be 82 f9 2b 24 dc c4 d8 9b 5f 92 9e ed 0f 20 1f 4e 1a 60 24 2c b9 32 a0 73 78 5d b2 7f 08 b2 0e d3 39 da c8 d6 d3 c7 5e d7 13 4b 9b ed 0d 88 dd 70 95 38 54 ce 62 4d c9 3c 86 ef f7 c5 b3 f8 a3 56 9b a4 48 b8 3e d2 ff 00 d1 c4 d9 22 e8 5c fa be 20 21 11 e3 3d 41 af ce bf 63 e8 de 93 ff 00 4e ff 00 72 cc ab c9 36 ff 00 0f 25 4a 93 98 b6 a5 00 6d ae d1 c8 84 9f e5 e0 ed
                                                                                                                                                                                                          Data Ascii: +vZujuA]=!Y^gHx-`/(dzE6&\eX>Cd=Pl3HeHFPQ$ G=nXA @ @9H9(#h"+$_ N`$,2sx]9^Kp8TbM<VH>"\ !=AcNr6%Jm
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC7435INData Raw: 21 b9 97 5b 16 b5 90 b2 05 a0 69 31 fc 1d b3 54 9c 97 74 38 dc e3 e9 58 fd f3 af 91 1d 7d 22 12 22 d9 db 95 44 bf fe b1 2a 85 75 cc d5 92 7e f0 62 c4 33 9f 1c 85 8a 8c b9 36 5c 98 72 db 07 16 a2 07 c0 58 44 14 b9 2e e8 ed 55 d9 84 11 c9 61 86 6c 2c 0a 51 7b 7c e2 09 79 1a e9 09 97 3b 31 31 ab e7 9a 09 f1 22 24 4d ed f6 1d cd 19 32 b4 84 b2 8e bd 49 f5 30 d4 59 fb 0b e5 e5 bf 9b a5 57 37 27 de 3d 62 1f e8 5c 90 eb 47 75 80 b5 b0 e0 19 dc 29 02 11 97 c5 ae 87 4a 23 46 5d d9 41 b9 33 05 6a 3d 08 4e df 78 10 24 3a 47 ac fc 0d e1 be 1e e2 17 03 70 95 56 7d 99 a7 dc 99 94 29 58 33 ef 34 81 95 d5 a4 8c a9 58 1f 66 3b 38 73 ca 29 23 c5 fa 96 24 f5 33 61 38 ff 00 86 3c 3f c2 74 f7 a7 1d 9d a7 e1 b4 b4 0d e6 64 98 4a a6 80 b7 ba 97 14 0a 86 80 8e b1 be 19 24 fc 1c
                                                                                                                                                                                                          Data Ascii: ![i1Tt8X}""D*u~b36\rXD.Ual,Q{|y;11"$M2I0YW7'=b\Gu)J#F]A3j=Nx$:GpV})X34Xf;8s)#$3a8<?tdJ$
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 3e 59 e4 4f 12 f1 4f f2 9f 8d 38 ce a8 97 73 a2 7e b7 34 f7 35 6a d0 b6 a7 d4 53 bf 96 d1 43 7c 99 97 74 20 a1 4b 34 e5 66 af 39 52 53 52 f2 06 9a a6 5a 71 f4 95 05 fd 7a 48 b6 a0 93 dd 23 4f 03 e7 61 7d 99 b7 29 6a 3f 64 47 71 03 d4 56 5b 9b 4d 3d 0d ac 87 14 12 e1 4a 81 23 31 e8 54 7c 86 be 11 0c b3 25 78 23 c8 94 cd 2c 1c 2e 25 20 12 3b dd 7f be 02 aa e0 48 a0 ad 53 a9 f4 10 15 49 50 5a 82 93 a5 88 b4 04 46 cf bc cb 9b 1d 60 2d 5c ae 4f a7 c0 0d 3c 62 44 6b 93 ee d7 b4 01 d8 00 24 eb 0c 5b e0 70 a5 ba 65 9c 0b 0a b7 88 f1 85 63 c3 b1 e9 4c b1 3c 2e d9 4a 57 7d 47 43 10 5e e2 86 f9 ba 5b ed cc 37 74 59 17 da fb c2 94 b8 3b 35 4f 61 da a5 5a 87 c4 8a cb 54 66 d5 30 a9 ba 24 cb 4e 35 be 70 14 85 83 e4 33 25 29 bf ef 46 fd 1d 3c aa ce 6f a9 aa d3 3b fb 45
                                                                                                                                                                                                          Data Ascii: >YOO8s~45jSC|t K4f9RSRZqzH#Oa})j?dGqV[M=J#1T|%x#,.% ;HSIPZF`-\O<bDk$[pecL<.JW}GC^[7tY;5OaZTf0$N5p3%)F<o;E
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC2670INData Raw: 30 51 c2 92 9b 5a da 7a c4 a2 04 eb 08 4d c0 48 89 01 3a d4 9f d9 1f 28 74 41 b8 ff 00 45 5e 27 5c b7 11 71 a5 03 37 d5 cf d3 1b 9b 09 27 ed 32 e6 5d 07 a3 c7 e5 14 65 e5 0d 0f 91 e8 8c e3 60 3a 49 17 36 3a df 68 e6 48 d4 86 69 92 94 2e e9 42 94 e1 36 00 8b e5 23 6d 23 3b 1c 8a 54 e4 57 51 51 2f ad 79 54 54 bb 05 14 80 02 76 56 f7 37 b9 b6 c2 f1 4b 56 37 44 5f 11 52 1a f6 17 e5 d9 61 4b 7d 49 5e a8 1b e9 61 ef 5b 72 40 b7 8f 5f 04 6a 86 46 5b c5 9e d7 c3 be 20 50 b1 0c a8 4a 67 65 5f 4b c1 19 89 cc e3 4b 06 d6 b6 c4 68 77 dc eb 1a 30 cb 6b 4c 24 b7 45 a2 6b db bf 00 4c e3 15 e1 9c 5b 4c 39 e9 ef b2 97 12 92 2c ac ab 4e 74 9f 91 8f 79 83 27 e5 c7 14 78 fc 90 58 b2 ca fc 98 47 15 4b 25 a9 f9 a4 a9 2a 4a b6 d7 5b 2b 68 d1 74 cb 22 b8 19 64 f9 45 0e 36 b7 b2
                                                                                                                                                                                                          Data Ascii: 0QZzMH:(tAE^'\q7'2]e`:I6:hHi.B6#m#;TWQQ/yTTvV7KV7D_RaK}I^a[r@_jF[ PJge_KKhw0kL$EkL[L9,Nty'xXGK%*J[+ht"dE6


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          66192.168.2.44999013.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3424.js?utv=ut4.44.202402061527 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 5853
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:45 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: meYqfTKyXQP0dEVbA1zO5fc1QWaG1G0l
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          ETag: "0949767e53e426864d32e7854a6d417f"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 e1af02661708034e962bd39b357a50aa.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: 4PMv491gOXny8-dUvVibtb-xIoC0LAaDUwl8xG4QJBERc-c_ov7Lcg==
                                                                                                                                                                                                          Age: 6
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC3198INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 34 32 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 69 66 28 21 77 69 6e 64 6f 77 2e 63 6a 29 77 69 6e 64 6f 77 2e 63 6a 3d 7b 7d 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 75 2e 65 76 3d 7b 22 76 69 65 77 22 3a 31 2c 22 6c 69 6e 6b 22 3a 31 7d 3b 75 2e 73 63 72 69 70 74 72 65 71 75 65 73 74 65 64 3d 66 61 6c 73 65 3b 75
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3424 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.if(!window.cj)window.cj={};try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.scriptrequested=false;u
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC2655INData Raw: 63 75 73 74 6f 6d 65 72 5f 69 64 22 2c 65 6d 61 69 6c 48 61 73 68 3a 22 65 6d 61 69 6c 48 61 73 68 22 2c 72 65 66 65 72 72 69 6e 67 43 68 61 6e 6e 65 6c 3a 22 72 65 66 65 72 72 69 6e 67 43 68 61 6e 6e 65 6c 22 2c 63 61 72 74 53 75 62 74 6f 74 61 6c 3a 22 6f 72 64 65 72 5f 73 75 62 74 6f 74 61 6c 22 2c 69 74 65 6d 73 3a 22 22 7d 3b 77 69 6e 64 6f 77 2e 63 6a 2e 73 69 74 65 50 61 67 65 3d 63 72 65 61 74 65 44 61 74 61 4f 62 6a 28 73 69 74 65 50 61 67 65 50 61 72 61 6d 73 2c 75 2e 64 61 74 61 29 3b 7d 0a 69 66 28 75 2e 64 61 74 61 2e 6f 72 64 65 72 5f 69 64 29 7b 69 66 28 21 75 2e 64 61 74 61 2e 65 6e 74 65 72 70 72 69 73 65 49 64 7c 7c 21 75 2e 64 61 74 61 2e 61 63 74 69 6f 6e 54 72 61 63 6b 65 72 49 64 7c 7c 21 75 2e 64 61 74 61 2e 6f 72 64 65 72 5f 63 75
                                                                                                                                                                                                          Data Ascii: customer_id",emailHash:"emailHash",referringChannel:"referringChannel",cartSubtotal:"order_subtotal",items:""};window.cj.sitePage=createDataObj(sitePageParams,u.data);}if(u.data.order_id){if(!u.data.enterpriseId||!u.data.actionTrackerId||!u.data.order_cu


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          67192.168.2.44999313.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3429.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 131391
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:49 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: dld1WZSYaIUAvo11E7D7fVGSWzuT8xIS
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          ETag: "9432309b6552ea334c746cd292fc1703"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: sdp25jCuWQmB_KApDm_OvrC6cBUoZ4_PJyDkUVQhLmYwq8_TY5a0QQ==
                                                                                                                                                                                                          Age: 6
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC15770INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 34 32 39 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 61 64 73 6b 5f 77 61 66 5f 73 3d 73 5f 67 69 28 22 61 75 74 6f 64 65 73 6b 64 65 76 73 69 74 65 22 29 0a 61 64 73 6b 5f 77 61 66 5f 73 2e 61 63 63 6f 75 6e 74 3d 22 61 75 74 6f 64 65 73 6b 64 65 76 73 69 74 65 22 3b 61 64 73 6b 5f 77 61 66 5f 73 2e 74 72 61 63 6b 44 6f 77 6e 6c 6f 61 64 4c 69 6e 6b 73 3d 74 72 75 65 3b 61 64 73 6b 5f 77 61 66 5f 73 2e 74 72 61 63 6b 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 73 3d 74 72 75 65 3b
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3429 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.var adsk_waf_s=s_gi("autodeskdevsite")adsk_waf_s.account="autodeskdevsite";adsk_waf_s.trackDownloadLinks=true;adsk_waf_s.trackExternalLinks=true;
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC220INData Raw: 68 3b 65 2b 2b 29 69 66 28 67 3d 66 5b 65 5d 2c 28 6b 3d 63 5b 67 5d 29 7c 7c 63 5b 22 21 22 2b 67 5d 29 7b 69 66 28 6b 26 26 21 62 26 26 28 22 63 6f 6e 74 65 78 74 44 61 74 61 22 3d 3d 67 7c 7c 22 72 65 74 72 69 65 76 65 4c 69 67 68 74 44 61 74 61 22 3d 3d 67 29 26 26 61 5b 67 5d 29 66 6f 72 28 68 20 69 6e 20 61 5b 67 5d 29 6b 5b 68 5d 7c 7c 28 6b 5b 68 5d 3d 61 5b 67 5d 5b 68 5d 29 3b 61 5b 67 5d 7c 7c 28 6d 5b 22 21 22 2b 67 5d 3d 31 29 3b 6d 5b 67 5d 3d 61 5b 67 5d 3b 61 5b 67 5d 3d 6b 7d 72 65 74 75 72 6e 20 6d 7d 3b 61 2e 68 63 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 2c 64 2c 66 2c 65 3b 66 6f 72 28 62 3d 30 3b 32 3e 62 3b 62 2b 2b
                                                                                                                                                                                                          Data Ascii: h;e++)if(g=f[e],(k=c[g])||c["!"+g]){if(k&&!b&&("contextData"==g||"retrieveLightData"==g)&&a[g])for(h in a[g])k[h]||(k[h]=a[g][h]);a[g]||(m["!"+g]=1);m[g]=a[g];a[g]=k}return m};a.hc=function(c){var b,d,f,e;for(b=0;2>b;b++
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 29 66 6f 72 28 64 3d 30 3c 62 3f 61 2e 47 61 3a 61 2e 67 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 65 3d 64 5b 66 5d 2c 63 5b 65 5d 3d 61 5b 65 5d 2c 63 5b 65 5d 7c 7c 22 70 72 6f 70 22 21 3d 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 34 29 26 26 22 65 56 61 72 22 21 3d 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 34 29 26 26 22 68 69 65 72 22 21 3d 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 34 29 26 26 22 6c 69 73 74 22 21 3d 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 34 29 26 26 22 63 68 61 6e 6e 65 6c 22 21 3d 3d 65 26 26 22 65 76 65 6e 74 73 22 21 3d 3d 65 26 26 22 65 76 65 6e 74 4c 69 73 74 22 21 3d 3d 65 26 26 22 70 72 6f 64 75 63 74 73 22 21 3d 3d 65 26 26 22 70 72 6f 64 75 63 74 4c 69 73 74 22 21 3d 3d 65 26 26 22 70 75 72
                                                                                                                                                                                                          Data Ascii: )for(d=0<b?a.Ga:a.g,f=0;f<d.length;f++)e=d[f],c[e]=a[e],c[e]||"prop"!==e.substring(0,4)&&"eVar"!==e.substring(0,4)&&"hier"!==e.substring(0,4)&&"list"!==e.substring(0,4)&&"channel"!==e&&"events"!==e&&"eventList"!==e&&"products"!==e&&"productList"!==e&&"pur
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC12371INData Raw: 64 79 43 6c 69 63 6b 54 61 72 67 65 74 26 26 61 2e 4a 26 26 61 2e 62 6f 64 79 43 6c 69 63 6b 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 61 2e 4a 29 3b 61 2e 62 6f 64 79 43 6c 69 63 6b 46 75 6e 63 74 69 6f 6e 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 62 6f 64 79 43 6c 69 63 6b 46 75 6e 63 74 69 6f 6e 3f 61 2e 62 6f 64 79 43 6c 69 63 6b 46 75 6e 63 74 69 6f 6e 28 29 3a 61 2e 62 6f 64 79 43 6c 69 63 6b 54 61 72 67 65 74 26 26 61 2e 62 6f 64 79 43 6c 69 63 6b 54 61 72 67 65 74 2e 68 72 65 66 26 26 28 61 2e 64 2e 6c 6f 63 61 74 69 6f 6e 3d 61 2e 62 6f 64 79 43 6c 69 63 6b 54 61 72 67 65 74 2e 68 72 65 66 29 29 3b 61 2e 62 6f 64 79 43 6c 69 63 6b 54 61 72 67 65 74 3d 61 2e 4a 3d 61 2e 62 6f 64 79 43 6c 69 63 6b
                                                                                                                                                                                                          Data Ascii: dyClickTarget&&a.J&&a.bodyClickTarget.dispatchEvent(a.J);a.bodyClickFunction&&("function"==typeof a.bodyClickFunction?a.bodyClickFunction():a.bodyClickTarget&&a.bodyClickTarget.href&&(a.d.location=a.bodyClickTarget.href));a.bodyClickTarget=a.J=a.bodyClick
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 74 44 61 74 61 5f 64 68 78 45 76 65 6e 74 4e 61 6d 65 3a 61 6b 6e 5f 63 6f 6e 74 72 61 63 74 5f 73 75 70 70 6f 72 74 5f 63 61 6c 6c 62 61 63 6b 22 3a 22 65 76 65 6e 74 32 32 36 22 2c 22 65 76 65 6e 74 44 61 74 61 5f 64 68 78 45 76 65 6e 74 4e 61 6d 65 3a 61 6b 6e 5f 70 72 6f 64 75 63 74 5f 73 65 61 72 63 68 5f 66 61 63 65 74 5f 75 73 61 67 65 22 3a 22 65 76 65 6e 74 32 33 36 22 2c 22 65 76 65 6e 74 44 61 74 61 5f 64 68 78 45 76 65 6e 74 4e 61 6d 65 3a 61 6b 6e 5f 73 69 74 65 5f 73 65 61 72 63 68 5f 66 61 63 65 74 5f 75 73 61 67 65 22 3a 22 65 76 65 6e 74 32 33 37 22 2c 22 65 76 65 6e 74 44 61 74 61 5f 64 68 78 45 76 65 6e 74 4e 61 6d 65 3a 61 6b 6e 5f 73 75 67 67 65 73 74 65 64 5f 61 72 74 69 63 6c 65 5f 63 6c 69 63 6b 22 3a 22 65 76 65 6e 74 32 33 38 22
                                                                                                                                                                                                          Data Ascii: tData_dhxEventName:akn_contract_support_callback":"event226","eventData_dhxEventName:akn_product_search_facet_usage":"event236","eventData_dhxEventName:akn_site_search_facet_usage":"event237","eventData_dhxEventName:akn_suggested_article_click":"event238"
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 66 28 31 29 7b 66 75 6e 63 74 69 6f 6e 20 53 34 28 29 7b 72 65 74 75 72 6e 28 28 28 31 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2a 30 78 31 30 30 30 30 29 7c 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 75 69 64 76 34 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 5b 31 65 37 5d 2b 2d 31 65 33 2b 2d 34 65 33 2b 2d 38 65 33 2b 2d 31 65 31 31 29 2e 72 65 70 6c 61 63 65 28 2f 5b 30 31 38 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 5e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 29 5b 30 5d 26 31 35 3e 3e 65 2f 34 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                          Data Ascii: f(1){function S4(){return(((1+Math.random())*0x10000)|0).toString(16).substring(1);};function uuidv4(){try{return([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,function(e){return(e^crypto.getRandomValues(new Uint8Array(1))[0]&15>>e/4).toString(16)})}catch(
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 72 6d 49 64 73 2e 6c 65 6e 67 74 68 3e 30 29 0a 62 5b 27 66 6f 72 6d 5f 6f 66 66 65 72 41 63 74 69 76 69 74 79 49 44 27 5d 3d 62 5b 27 66 6f 72 6d 5f 6d 61 72 6b 65 74 6f 46 6f 72 6d 49 64 4f 6e 4c 6f 61 64 27 5d 3d 63 6f 6e 74 65 6e 74 53 74 72 69 6e 67 2e 6d 61 72 6b 65 74 6f 46 6f 72 6d 49 64 73 5b 30 5d 3b 69 66 28 2f 70 61 67 65 76 69 65 77 7c 70 61 67 65 5f 76 69 65 77 2f 2e 74 65 73 74 28 62 5b 27 65 76 65 6e 74 5f 6e 61 6d 65 27 5d 29 29 7b 62 5b 27 61 64 6f 62 65 5f 65 76 65 6e 74 73 27 5d 3d 28 62 5b 27 61 64 6f 62 65 5f 65 76 65 6e 74 73 27 5d 26 26 62 5b 27 61 64 6f 62 65 5f 65 76 65 6e 74 73 27 5d 2b 27 2c 27 7c 7c 27 27 29 2b 63 6f 6e 74 65 6e 74 53 74 72 69 6e 67 2e 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3b 7d 7d 7d 7d 63 61 74 63 68 28 65
                                                                                                                                                                                                          Data Ascii: rmIds.length>0)b['form_offerActivityID']=b['form_marketoFormIdOnLoad']=contentString.marketoFormIds[0];if(/pageview|page_view/.test(b['event_name'])){b['adobe_events']=(b['adobe_events']&&b['adobe_events']+','||'')+contentString.componentType;}}}}catch(e
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC4542INData Raw: 74 61 2e 65 78 74 65 72 6e 61 6c 5f 63 61 6d 70 61 69 67 6e 3b 64 69 67 69 74 61 6c 44 61 74 61 2e 63 61 6d 70 61 69 67 6e 5f 63 68 61 6e 6e 65 6c 3d 75 74 61 67 2e 64 61 74 61 2e 65 78 74 65 72 6e 61 6c 5f 63 61 6d 70 61 69 67 6e 3b 73 2e 65 56 61 72 31 31 30 3d 75 74 61 67 2e 64 61 74 61 2e 72 61 77 5f 65 78 74 65 72 6e 61 6c 5f 63 61 6d 70 61 69 67 6e 3b 77 69 6e 64 6f 77 2e 75 74 61 67 2e 64 61 74 61 5b 27 61 6e 61 6c 79 74 69 63 73 2e 63 61 6d 70 61 69 67 6e 4d 61 70 70 69 6e 67 5f 65 56 61 72 31 31 30 27 5d 3d 75 74 61 67 2e 64 61 74 61 2e 72 61 77 5f 65 78 74 65 72 6e 61 6c 5f 63 61 6d 70 61 69 67 6e 3b 73 2e 65 56 61 72 39 39 3d 73 2e 65 56 61 72 31 30 30 3d 75 74 61 67 2e 64 61 74 61 2e 65 78 74 65 72 6e 61 6c 5f 63 61 6d 70 61 69 67 6e 2b 27 3a
                                                                                                                                                                                                          Data Ascii: ta.external_campaign;digitalData.campaign_channel=utag.data.external_campaign;s.eVar110=utag.data.raw_external_campaign;window.utag.data['analytics.campaignMapping_eVar110']=utag.data.raw_external_campaign;s.eVar99=s.eVar100=utag.data.external_campaign+':
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 61 67 2e 44 42 28 65 29 3b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 72 79 7b 69 66 28 31 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 75 73 65 72 3d 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 75 73 65 72 7c 7c 7b 7d 3b 76 61 72 20 63 6c 69 63 6b 74 61 6c 65 56 61 6c 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 43 54 5f 55 49 44 27 29 7c 7c 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 67 65 74 43 6f 6f 6b 69 65 28 27 43 54 5f 55 49 44 27 29 7c 7c 66 61 6c 73 65 3b 69 66 28 63 6c 69 63 6b 74 61 6c 65 56 61 6c 29 7b 77 69 6e 64 6f 77 2e 64 69 67 69 74 61 6c 44 61 74 61 2e 75 73 65 72 2e 63 6c 69 63 6b 74 61 6c 65 50 69 64 3d 62 5b 27 75 73 65 72 5f 63 6c 69 63 6b 74 61 6c
                                                                                                                                                                                                          Data Ascii: ag.DB(e);}},function(a,b){try{if(1){try{window.digitalData.user=window.digitalData.user||{};var clicktaleVal=localStorage.getItem('CT_UID')||analytics.helper.getCookie('CT_UID')||false;if(clicktaleVal){window.digitalData.user.clicktalePid=b['user_clicktal
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 65 6f 66 20 62 5b 27 63 6f 6e 74 65 6e 74 5f 64 65 74 61 69 6c 73 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 62 5b 27 63 6f 6e 74 65 6e 74 5f 64 65 74 61 69 6c 73 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 27 5d 21 3d 27 27 29 7b 74 72 79 7b 62 5b 27 63 6f 6e 74 65 6e 74 5f 64 65 74 61 69 6c 73 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 27 5d 3d 62 5b 27 63 6f 6e 74 65 6e 74 5f 64 65 74 61 69 6c 73 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 27 5d 2e 73 70 6c 69 74 28 27 3a 27 29 2e 6d 61 70 28 76 61 6c 75 65 3d 3e 76 61 6c 75 65 2e 74 72 69 6d 28 29 29 2e 6a 6f 69 6e 28 22 3a 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 63 61 74 63 68 28 65 29 7b 75 74 61 67 2e 44 42 28 65 29 3b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74
                                                                                                                                                                                                          Data Ascii: eof b['content_details_information']!='undefined'&&b['content_details_information']!=''){try{b['content_details_information']=b['content_details_information'].split(':').map(value=>value.trim()).join(":")}catch(e){}}}catch(e){utag.DB(e);}},function(a,b){t


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          68192.168.2.44999213.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3431.js?utv=ut4.44.202407091408 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 30533
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:47 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: T__QQOEAsDPWmKRmm4xAq8QIc1irrJJg
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          ETag: "539c4e36dc00ef5ac0f8401c372c5d9d"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: d4jrr2EAVQZOQ2T1Qp_wO8dS0xC1NfGdoKxTNfrpknGwqE_xBuCoyA==
                                                                                                                                                                                                          Age: 6
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC15771INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 34 33 31 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 3d 22 67 61 22 7c 7c 22 67 61 22 3b 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 3d 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3431 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.window.GoogleAnalyticsObject="ga"||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.Googl
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC14762INData Raw: 6c 44 61 74 61 2e 75 73 65 72 2e 67 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 49 64 3b 7d 63 61 74 63 68 28 65 72 72 29 7b 61 6e 61 6c 79 74 69 63 73 2e 68 65 6c 70 65 72 2e 64 65 62 75 67 4c 6f 67 28 27 65 72 72 6f 72 20 69 6e 3a 20 61 70 70 6c 79 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 49 64 54 6f 44 61 74 61 4c 61 79 65 72 20 3d 20 27 2b 65 72 72 2e 6d 65 73 73 61 67 65 29 3b 7d 7d 7d 63 61 74 63 68 28 65 29 7b 75 74 61 67 2e 44 42 28 65 29 7d 7d 5d 3b 75 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 75 2e 65 76 5b 61 5d 7c 7c 75 2e 65 76 2e 61 6c 6c 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6f 3d 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 3b 62 2e 67 61
                                                                                                                                                                                                          Data Ascii: lData.user.googleAnalyticsId;}catch(err){analytics.helper.debugLog('error in: applyGoogleAnalyticsIdToDataLayer = '+err.message);}}}catch(e){utag.DB(e)}}];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){u.o=window[window.GoogleAnalyticsObject];b.ga


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          69192.168.2.44999618.239.36.124434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC724OUTGET /v7wr16nrr0mz/1syf6oz0FvBhC7pyCK3fR5/d01c355568ef41e75d554a5f95832dde/sustainable-ai-practices-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 121611
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Tue, 13 Aug 2024 10:24:35 GMT
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          ETag: "db691146f8af93dff7a180937e5ae689"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 7333604337e68c1ea3a1a85e9b6be668.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: AolNIpdhLevCrrX6PC1ImR7GHC1NIbSmY48oXhAMSZDxXTkTQxsUdg==
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 01 2c 01 2c 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 bc 03 14 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 05 03 04 06 07 01 02 08 00 09 0a ff c4 00 58 10 00 01 03 03 02 03 05 04 06 07 04 05 0a 03 06 07 01 02 03 04 00 05 11 06 12 07 21 31 08 13 41 51 61 14 22 71 81 15 23 32 91
                                                                                                                                                                                                          Data Ascii: JFIF,,CCX!1AQa"q#2
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 73 fb c3 7b cd 20 ec 3f fe a7 ff 00 c4 64 ff 00 6c fe 08 c2 27 65 e5 95 e3 fd 94 55 1f ca a3 da 5c 7b b7 ef 27 df 51 e1 0f e9 07 49 ed e9 c1 c8 b9 d9 2e 43 bf f6 71 0d 4f b2 b3 cb 0f d6 77 be 4f 08 7f 48 0e 5f e9 15 e1 7c 65 11 1a 15 c6 47 aa 58 09 fe 66 ac 34 47 cb 89 5f 7c 7c 54 7f 68 2a 57 e9 2c d1 4d 7e a3 4e dd 1d f2 ce c1 f9 d4 fb 15 f2 f3 bd ed 9f f4 ff 00 78 16 67 e9 39 b2 20 9f 66 d2 33 17 fc 6f a4 54 8d 12 79 69 1e f2 ef 08 3f 58 06 6f e9 40 74 13 ec da 30 01 e1 de 49 fe 82 a7 da 54 3c 99 1e e7 50 7c 0f de 46 6f 9f a4 bf 51 5c 63 ad a6 74 9c 26 f7 0c 05 2d f5 1c 7e 15 65 a6 94 39 e6 55 ad d4 b0 c6 40 fd 67 2c f1 0b 8a 17 4e 21 5e 9e b8 5c 19 69 a5 38 73 b1 a1 c8 53 36 de 6c 1b 71 c4 1d 34 0a f9 27 26 42 24 25 4f a8 e3 95 22 c3 31 d0 d8 88 7b 02
                                                                                                                                                                                                          Data Ascii: s{ ?dl'eU\{'QI.CqOwOH_|eGXf4G_||Th*W,M~Nxg9 f3oTyi?Xo@t0IT<P|FoQ\ct&-~e9U@g,N!^\i8sS6lq4'&B$%O"1{
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: d4 d7 6a ec d3 84 4a bc 8c cc 7d 1e 96 bd 4b d8 f6 f8 38 92 ae 39 69 78 1a 03 4f 5f 2c d1 56 4c 54 37 bd a0 a3 92 94 a8 74 34 d6 8a f6 d4 61 db bc 4f 5f 42 e9 c1 45 9f 2e 2f c0 7d 29 20 8e 85 46 b2 f5 1f 79 9b 7a 7f f4 d7 3f 10 7d b0 8f a4 d1 9e 99 a5 e8 ff 00 50 43 db f6 19 d4 bd 98 1a 65 cd 59 37 70 1f a8 e5 5e a2 9f f4 da 79 ab ff 00 d4 59 7e 69 5d 22 9d 4f ac 55 6e 64 27 bc 92 f0 6d 24 8e 43 3e 35 7b ad e9 57 bc f8 80 aa be a5 85 47 99 39 e3 b7 65 58 ba 7f 40 cc bb c1 9a 64 bb 15 bd ef 36 e2 00 04 78 91 59 7a 4f 54 eb 58 2b 71 8c cd 3d 5f a6 74 2a ea 2b 67 13 e7 1e b3 8e db 12 1d 48 03 91 22 8d ac 03 26 4e 93 b4 ae e5 9c 2c d7 9d 7e f3 75 63 32 aa 14 bc d4 af 15 33 a6 aa 73 95 76 67 4d d8 5e 6a 44 83 14 7d 7b 48 a9 91 3c 87 33 5d 27 10 ad b9 60 a8 66
                                                                                                                                                                                                          Data Ascii: jJ}K89ixO_,VLT7t4aO_BE./}) Fyz?}PCeY7p^yY~i]"OUnd'm$C>5{WG9eX@d6xYzOTX+q=_t*+gH"&N,~uc23svgM^jD}{H<3]'`f
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC14808INData Raw: 83 a7 db 4f 78 72 da 92 b4 11 f3 e7 ca aa b6 a3 fd a6 1c 6f af 87 04 48 1c 9e 1e 6b 39 2a 54 c8 d0 4c 54 36 37 00 87 d3 85 7a 8e 75 0c 4f 71 2e ac ac 79 12 29 73 ba f1 01 05 71 54 ec b4 a1 3c 88 ef b9 7f 3a 41 ec bc f0 04 d1 ae ad 3f 73 22 f2 3f b4 82 62 1e 90 eb e4 a0 e7 2a 5d 23 d5 b4 37 d4 63 fd 1a 4a 1d a2 4a 6c fa e2 ed 25 1e ca f5 c9 e0 d9 e4 47 79 8c 7a 56 bd 57 07 1c 99 91 6d 01 4f 02 33 b6 df 55 66 be 26 4a 9e 5a d6 95 85 83 bf 9a 48 3c b9 d5 45 8a ad cc b3 d4 5d 38 12 d1 e2 77 69 5d 4d c4 6d 29 0e c7 32 52 13 6f 6c a4 2d 29 c6 e5 81 d3 71 a1 0a aa ad b7 a4 a6 2c b0 05 b1 b2 07 68 21 ad 65 1a 4d 95 b8 ad 97 90 bc 01 ee ac 00 29 f0 c0 c5 4d 64 1c 19 60 68 c6 5b d2 70 59 d4 32 a3 ae 43 6a 6f a0 c2 96 9c f8 8c d4 b0 c8 c0 80 ce 0e 4c 85 f1 4f 4b de
                                                                                                                                                                                                          Data Ascii: OxroHk9*TLT67zuOq.y)sqT<:A?s"?b*]#7cJJl%GyzVWmO3Uf&JZH<E]8wi]Mm)2Rol-)q,h!eM)Md`h[pY2CjoLOK
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 80 99 4d ca 4f 76 46 48 dc 28 8d a4 a1 fb ac 02 eb f5 0a 78 69 01 ba e8 3d 39 6d 65 c2 dc 84 12 07 20 4e 4d 51 b4 7a 55 5e d1 b4 d6 ea 98 8e 62 3a 03 87 96 2d 53 29 d6 64 3c 84 9f d9 49 56 33 49 55 a4 a5 f3 c4 76 cd 6d c8 40 26 2b ac b8 0f 1a d0 87 dc 8f 29 0b 65 3f 64 a7 9d 75 9e 93 53 29 23 89 15 fa bd a1 f6 9e 65 79 1f 48 32 23 ac 17 40 52 55 8f 8d 64 0d 12 01 8c cd 93 ad 73 ce 21 88 bc 2b 33 da 41 65 7b 94 af f1 53 89 e9 48 eb 90 62 2d ea c6 b6 c1 11 c4 9e 0b 4c 82 90 b7 30 90 7c 8e 6b bf 84 7c 19 61 ea f9 ec 24 7a e9 a3 5d b7 be 96 c2 f3 bb a1 cd 67 dd a2 35 b6 d0 63 f5 6b 43 ae 48 86 34 76 8a bb b7 76 4b b0 e7 3b 01 0d a4 ba fc 84 9c 04 36 06 4f c4 f8 01 e6 45 70 d2 59 50 dd ba 55 b5 35 ea 3e 86 5c c8 ad e6 5a e6 4a 79 f5 92 a5 b8 e1 5a 89 f1 27 26
                                                                                                                                                                                                          Data Ascii: MOvFH(xi=9me NMQzU^b:-S)d<IV3IUvm@&+)e?duS)#eyH2#@RUds!+3Ae{SHb-L0|k|a$z]g5ckCH4vvK;6OEpYPU5>\ZJyZ'&
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 98 42 c9 ac 6e 1c 27 d5 0e 5d 6d 91 92 fc d6 d0 b6 d9 2b 07 ea c2 c6 d5 11 eb 8c 8f 99 ab 58 45 2d 92 b9 81 29 ee ab e9 ee da 0c 01 ae f8 8b 77 e2 3b ae 39 76 46 14 d2 14 b4 92 3a 1a 53 53 aa 6d 42 ec 2b 80 23 1a 3d 0d 7a 3c b2 b6 49 95 83 6a ca 54 83 fb 3c c5 63 4d d9 94 a8 e0 9c 67 1e 15 d9 9d 34 54 a4 74 23 06 a8 48 93 82 66 04 90 33 b6 bb 32 71 1c b3 2d 2e 35 b1 5d 6b a4 63 11 07 23 12 4e 30 45 46 d9 21 a6 d1 61 87 9e 00 fd 91 d7 14 27 e0 43 a0 2c 61 95 95 14 8e 44 ed 1e e8 4f 44 d2 d1 ce d1 66 ef 12 5b 84 a8 91 d2 86 d6 e9 fa c7 40 cb 8a 1e 5b 8f 41 e8 3a f8 d0 ca 8e e6 15 49 ec 21 fd 35 a6 df 6b 6c 8f 65 72 53 e7 ec 04 20 ab 1f f1 a7 e8 54 03 73 19 9d a9 7b 09 d8 bd a1 7d 4a c3 eb 8a 86 27 47 5c 47 56 9c 62 40 ee c9 1e 07 de c5 3a ce ac b8 31 04 57
                                                                                                                                                                                                          Data Ascii: Bn']m+XE-)w;9vF:SSmB+#=z<IjT<cMg4Tt#Hf32q-.5]kc#N0EF!a'C,aDODf[@[A:I!5klerS Ts{}J'G\GVb@:1W
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: c5 18 af 79 d5 ab ec ef aa 2f 3a 81 0f c0 8c d5 a6 13 9c d6 65 1d ca 4f c0 53 fa ab 69 a9 c3 d4 d3 2b 4a 35 16 a6 db 2b ff 00 c4 ab fb 45 f0 69 dd 05 2a 04 c7 6e 09 9c 4b 89 42 b0 80 92 3e 02 b3 9d fd c6 2c cf 69 a6 83 a1 94 23 bc e8 fe 18 6b 3d 1d a3 38 6f 12 5c b8 ac ee 6d 80 bd a1 bd ee 9e 59 3c ab 52 dd 3e b2 e1 80 dc 4c 6a f5 3a 1a 9b ea 5f ab 32 37 73 ed 9d 0a 74 77 45 86 c4 b3 19 39 02 44 82 10 07 f9 45 23 56 92 c6 5d f8 cc d3 b3 52 81 b6 76 cc a5 78 b7 c5 cd 49 78 b4 7b 4c 5b c9 65 0a 4e e2 cc 7f 74 7d fd 69 5b 1f 60 25 47 31 9a ea de c3 71 c8 94 63 57 f9 93 65 32 25 2d 72 1c 71 40 6e 71 5b bf 9d 28 9a 82 58 66 34 fa 75 03 e9 9d 0b 25 77 e4 f0 e1 94 a2 1a 7d 9b b9 ee 7d ab 69 da 11 8c 67 1f 9d 6e 17 3b 38 13 cd 8a 10 5a 32 d0 df 0e fb 3c dd 35 ce
                                                                                                                                                                                                          Data Ascii: y/:eOSi+J5+Ei*nKB>,i#k=8o\mY<R>Lj:_27stwE9DE#V]RvxIx{L[eNt}i[`%G1qcWe2%-rq@nq[(Xf4u%w}}ign;8Z2<5
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC8499INData Raw: ef c7 bc 1b 1e 23 34 e0 a5 6e b7 0a 71 33 fd d3 e9 e8 05 d7 39 3c 48 7d f6 ea f6 9b d5 1f 42 ca 80 a9 0f ad 49 ee 96 94 67 78 57 43 e9 4a 5d 53 d5 76 c1 c9 9a 34 6a 12 ea 0d a4 60 0e f2 eb d4 7c 28 ba 33 c3 b4 5e 2e af b3 32 3b 4d 17 8c 20 a5 28 36 80 32 71 e1 9c 53 6f 5b 90 43 1c 99 99 56 a2 95 60 ea 98 07 cc 8a 70 ee e2 3e 81 7c db 19 75 bb 23 84 a1 c7 d0 3d d4 67 ae 0f 87 ca a9 5b dd d3 fa 47 10 f7 57 a4 36 fd 4d cc 85 76 8b d2 d0 ed 50 61 bd 6d 79 2e c5 dc 9c 80 79 83 f9 d6 46 a4 ee 49 e8 28 1b 5e 54 3a 4a 04 ab 96 aa 83 1a 1e 43 eb 56 12 47 2c 52 5a 70 4b 8c 46 f5 0c 36 1c ce a7 d5 57 2e 21 41 d1 26 cc e2 23 c8 4c 96 7b 83 38 ad 40 a5 18 c6 07 86 6b d2 9b ce cf a4 4f 26 74 99 b3 eb 6e 3e 20 7d 35 60 8b 66 e1 cb d0 a5 47 28 90 96 95 bf 6e 16 e3 ab 39
                                                                                                                                                                                                          Data Ascii: #4nq39<H}BIgxWCJ]Sv4j`|(3^.2;M (62qSo[CV`p>|u#=g[GW6MvPamy.yFI(^T:JCVG,RZpKF6W.!A&#L{8@kO&tn> }5`fG(n9


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          70192.168.2.44999113.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:50 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3432.js?utv=ut4.44.202408131405 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 40244
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:50 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: TVQx4AG3K2CG3XOCCgBufkbO3P8tdwyr
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:46 GMT
                                                                                                                                                                                                          ETag: "e1ac6851099fad9e72ec5182a1d671fa"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: aYCjRBMAGPlFqImqZTACenuKP-XBIgM8iWsCffd2y_5-qW6K7e93Fg==
                                                                                                                                                                                                          Age: 5
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC15771INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 34 33 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 77 69 6e 64 6f 77 2e 47 6c 6f 62 61 6c 53 6e 6f 77 70 6c 6f 77 4e 61 6d 65 73 70 61 63 65 3d 77 69 6e 64 6f 77 2e 47 6c 6f 62 61 6c 53 6e 6f 77 70 6c 6f 77 4e 61 6d 65 73 70 61 63 65 7c 7c 5b 5d 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 69 64 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3432 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.window.GlobalSnowplowNamespace=window.GlobalSnowplowNamespace||[];try{(function(id,loader){var u={id:id};utag.o[loader].sender[id]=u;if(utag.ut===
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC16384INData Raw: 7d 2c 22 70 72 6f 64 75 63 74 5f 61 64 64 65 64 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 6e 6f 77 70 6c 6f 77 43 61 72 74 3d 7b 7d 3b 69 66 28 62 5b 22 65 76 65 6e 74 44 61 74 61 5f 76 61 6c 75 65 73 5f 70 72 6f 64 75 63 74 73 51 75 61 6e 74 69 74 79 43 68 61 6e 67 65 64 5f 30 5f 70 6c 63 22 5d 29 7b 73 6e 6f 77 70 6c 6f 77 43 61 72 74 2e 70 6c 63 3d 62 5b 22 65 76 65 6e 74 44 61 74 61 5f 76 61 6c 75 65 73 5f 70 72 6f 64 75 63 74 73 51 75 61 6e 74 69 74 79 43 68 61 6e 67 65 64 5f 30 5f 70 6c 63 22 5d 7c 7c 22 22 3b 73 6e 6f 77 70 6c 6f 77 43 61 72 74 2e 74 65 72 6d 3d 28 62 5b 22 65 76 65 6e 74 44 61 74 61 5f 76 61 6c 75 65 73 5f 70 72 6f 64 75 63 74 73 51 75 61 6e 74 69 74 79 43 68 61 6e 67 65 64 5f 30 5f 74 65 72 6d 22 5d 29 2e 72 65 70 6c
                                                                                                                                                                                                          Data Ascii: },"product_added":function(){var snowplowCart={};if(b["eventData_values_productsQuantityChanged_0_plc"]){snowplowCart.plc=b["eventData_values_productsQuantityChanged_0_plc"]||"";snowplowCart.term=(b["eventData_values_productsQuantityChanged_0_term"]).repl
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC8089INData Raw: 2c 75 2e 64 61 74 61 2e 74 72 6b 5f 65 6e 64 70 6f 69 6e 74 2c 63 6f 6e 66 69 67 29 3b 69 66 28 75 2e 64 61 74 61 2e 65 6e 61 62 6c 65 41 54 3d 3d 3d 27 74 72 75 65 27 7c 7c 75 2e 64 61 74 61 2e 65 6e 61 62 6c 65 41 54 3d 3d 3d 74 72 75 65 29 7b 77 69 6e 64 6f 77 5b 75 2e 64 61 74 61 2e 73 6e 6f 77 70 6c 6f 77 5f 6f 62 6a 65 63 74 5d 28 27 65 6e 61 62 6c 65 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 27 2c 7b 6d 69 6e 69 6d 75 6d 56 69 73 69 74 4c 65 6e 67 74 68 3a 70 61 72 73 65 49 6e 74 28 75 2e 64 61 74 61 2e 6d 69 6e 69 6d 75 6d 56 69 73 69 74 4c 65 6e 67 74 68 29 2c 68 65 61 72 74 62 65 61 74 44 65 6c 61 79 3a 70 61 72 73 65 49 6e 74 28 75 2e 64 61 74 61 2e 68 65 61 72 74 42 65 61 74 29 7d 29 3b 7d 0a 69 66 28 75 2e 64 61 74 61 2e 65 6e 61 62 6c
                                                                                                                                                                                                          Data Ascii: ,u.data.trk_endpoint,config);if(u.data.enableAT==='true'||u.data.enableAT===true){window[u.data.snowplow_object]('enableActivityTracking',{minimumVisitLength:parseInt(u.data.minimumVisitLength),heartbeatDelay:parseInt(u.data.heartBeat)});}if(u.data.enabl


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          71192.168.2.44999718.239.36.124434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC746OUTGET /v7wr16nrr0mz/3GY6WG7Brz0SnVYIudqvDB/b66cf1ba6075d9619a43635224b380ba/the-great-resignation-labor-shortage-1920x1080-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 113338
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: "ed756fae9bdbcba34034f34d082071d3"
                                                                                                                                                                                                          Last-Modified: Thu, 25 Jul 2024 03:37:24 GMT
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:52 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 012634059e5295fc11d3d3daf0b68c7e.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: CwCyh2RKg2OEAWVZgtJrEUXRIfisgJqE9PNtYu2vUugvz7R4yzXpCw==
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 96 00 96 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 bc 03 14 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 01 02 08 00 09 ff c4 00 5e 10 00 02 01 03 02 03 05 03 07 06 08 0b 06 04 01 0d 01 02 03 00 04 11 05 21 06 12 31 07 13 22 41 51 14 61 71 08 23 32 81 91 a1 b1
                                                                                                                                                                                                          Data Ascii: JFIFCC^!1"AQaq#2
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC8226INData Raw: ab e1 f3 39 a7 69 35 9e 46 38 ac d4 7e ba 8a 5f b4 38 a1 93 42 bd 13 3c aa 8c d2 86 ee e2 0c 47 ce 29 f3 61 e7 5e 6b 07 65 88 c9 f5 9e e7 68 b9 fa 1d 9a cb 2f 91 d0 7c 27 dc c7 c0 1a 28 3c cd 11 16 c5 76 0a c7 30 8c 64 6f 8a 69 bb cd f7 9e 6e 3a af 02 c5 e0 59 ad 8c 0a 52 26 03 e6 fa 91 ef 03 ca ae 6d 26 ae 33 87 de dd 76 2d 68 db e6 13 0a 3f 46 2b a6 b4 38 f2 e9 3f 12 27 88 65 5f 67 b9 e7 41 8e 51 be 7d d5 85 4e 90 4b 40 51 16 0e f6 c9 87 21 f9 d5 e9 9a cd 25 91 b6 f5 90 ef 59 68 bd 9e d5 0a ec 58 1c 9e 9e 75 31 76 dc 46 db 35 da 6d ae af 99 19 34 31 1e 1c bb 11 c7 cd 19 98 96 c0 c6 0e 45 0c 34 46 53 77 9e 60 d7 0f da c7 1e ad 6a d0 a1 4f 9d 52 39 8e 46 73 4a e4 f1 51 eb ba 3a f7 97 a0 4b 3c ac cb 2e 3b 87 8e 3d f9 73 87 e8 0e 3e 90 ae de 67 96 ba 59 77
                                                                                                                                                                                                          Data Ascii: 9i5F8~_8B<G)a^keh/|'(<v0doin:YR&m&3v-h?F+8?'e_gAQ}NK@Q!%YhXu1vF5m41E4FSw`jOR9FsJQ:K<.;=s>gYw
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1371INData Raw: 5f 3e 83 6b 79 18 52 d1 ca 85 48 c7 ba b5 ad 49 54 cc da 84 dd 36 57 5d 9d 5d 44 9c 59 de e0 8c bf 36 3e ba d1 26 e3 60 66 d1 bf 1e 6a 09 7d da 12 ca 37 55 65 06 b3 a7 07 15 63 5a 92 52 57 3a 2d f8 92 0d 57 87 2c 6d 33 dd b4 4a bb 8f 80 ac e3 46 54 e6 e4 65 2a 8a 70 51 7c 09 1e 25 ed 1d ad f8 2e 3d 3a 19 f0 f1 ae 32 4f 95 27 3a 0e 52 bb 19 a3 51 46 3b 88 e7 5d 6b 5e b3 bf 50 d7 2b c9 3a c9 92 c3 ce a4 69 4a 2f 9b a1 b4 a7 19 2e 76 a4 0f 1a 6a 70 6a 57 6b dc 3e 42 c6 06 6b 4c 34 25 04 f7 89 5a 4a 4f 20 65 d9 7d 83 bb 0c 39 f9 a9 bb 3d fb 98 7e 1b 18 bb 92 37 b5 81 57 e9 a8 dc d5 c5 3d e7 72 49 ab 22 7f 83 e6 8a 28 db 9d b1 93 58 d6 4d b0 13 b0 79 a1 ea 76 c8 9b b9 d8 fa 52 12 84 8d 13 43 eb ad 5e d5 5d f1 cc d9 5f 4a cd 53 91 7b c8 6e da cc 4f 66 b8 8d b6
                                                                                                                                                                                                          Data Ascii: _>kyRHIT6W]]DY6>&`fj}7UecZRW:-W,m3JFTe*pQ|%.=:2O':RQF;]k^P+:iJ/.vjpjWk>BkL4%ZJO e}9=~7W=rI"(XMyvRC^]_JS{nOf
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC2742INData Raw: 54 33 27 2b 2b 0b 49 d9 5d 81 9c 3f 74 99 db ca 98 e4 32 07 95 63 1b ce c9 74 e9 25 77 ee 53 27 dd 5b 42 96 ed 8a 55 1d ce 2e f9 55 e8 d1 68 5d ab 5b 5a c4 47 22 da c7 b0 f2 3c ed 5e 8f 00 ef 4a 47 3f 16 db a8 9b 03 ac db e6 97 7d b1 5d 1a 7a 0a cf 53 79 18 fe 54 b2 03 a7 2b 9f c2 8f 88 16 01 b8 8d d0 c9 a8 c6 ca 39 bb c9 4a 1e 99 3c cb e7 eb 8c d6 55 34 61 ab a9 27 f5 a0 a6 95 a6 dd 6a 1a a5 9d b4 00 b3 cd dd 46 80 79 92 05 71 db b2 6c ec 53 c8 e8 5d 3b e4 8f c6 9a a5 aa 4a 93 c4 81 94 1c 73 13 8a 4b d2 17 04 36 d3 10 d4 fe 48 7c 6d 66 ac 5a 58 d8 63 3b 13 46 ab 27 c0 0b 5b 51 a8 f9 2f 71 04 7a 44 fe d5 71 1c 4f 83 81 eb 5a 2a 9c 4c ef 9d 98 15 d9 06 89 73 a2 f1 e5 e5 94 db 49 6a cd 1b 91 5a c9 de 37 33 d2 48 10 e3 e1 cb c5 da 88 eb f3 9f b0 55 47 41 84
                                                                                                                                                                                                          Data Ascii: T3'++I]?t2ct%wS'[BU.Uh][ZG"<^JG?}]zSyT+9J<U4a'jFyqlS];JsK6H|mfZXc;F'[Q/qzDqOZ*LsIjZ73HUGA
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC2742INData Raw: 1e fa a4 9b 79 53 f4 ba 24 67 d1 a9 1d 06 b7 7d cc 81 8a 83 96 27 d1 c5 29 1d 2e 1a e2 1e f0 2f 33 e8 57 4c 8f dd 22 bc 99 03 7f 2f 7d 35 06 d4 24 05 45 cf 88 d6 df 0d a7 5f b1 3b 87 41 b7 c0 52 d4 5d e2 86 71 2a d5 be ba 87 5a 10 e7 bc b5 ce f9 04 fd 8c 28 60 db c4 24 3b 38 af 43 6f b1 84 da 9c 49 6c 4f d2 00 06 39 0c 47 49 57 ff 00 35 75 25 64 79 d6 f5 f1 f2 2b 9e d0 ef 9e d6 c2 57 0c 58 7b 53 26 18 9c 75 ae 3c aa fa c6 86 37 ac 97 d7 01 bf 05 6a 12 49 ac d9 a7 43 dc b1 ce 49 e9 9a d2 9d 5b c9 1b 4d f3 5f 89 60 71 4c 92 73 c2 b2 10 c0 b4 b8 e5 1f c8 14 d5 77 a2 97 69 be 02 ed cb 77 b3 e6 40 e9 3c af c4 63 1c c6 5e 4c e0 81 8d d1 7c eb 48 5b 73 22 b1 17 e5 1d fb 0a 8f b7 26 4f 6c 9c bb 32 b7 2d b9 21 57 38 c0 18 f3 ad 63 21 38 a2 5b b1 ad 58 c3 a8 5e 2a
                                                                                                                                                                                                          Data Ascii: yS$g}')./3WL"/}5$E_;AR]q*Z(`$;8CoIlO9GIW5u%dy+WX{S&u<7jICI[M_`qLswiw@<c^L|H[s"&Ol2-!W8c!8[X^*
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC2674INData Raw: 7f 77 8a 25 35 e9 04 70 af a1 cd 6b 53 41 08 9c 61 a6 dd c9 7b da 4d 94 08 32 0e a8 18 9f 77 3a d4 96 a1 53 e8 33 af 96 dc 2f b2 b3 75 07 f6 8a 0a ba a1 ac 1e 50 90 9a 5c ac 7a 84 87 38 f0 0f ed 0a 37 d0 46 15 3a 72 29 be 3e d7 8b 71 1a db 42 bc c4 4a f9 c7 4e b5 8c df ab 7d c3 18 65 eb 62 fb 43 be cb 6d ae 1b 4b 79 26 24 97 69 36 fe 88 ac f0 4b 98 db 37 da d9 d6 8d ba 98 7f 77 64 66 81 43 0f 08 95 0e ff 00 cd a7 a7 a5 8e 3c 16 6a e0 0d f6 95 0d be b7 23 84 04 9c 75 f8 01 45 05 92 2a 59 27 62 7d ed f6 c8 a7 6e 72 77 0c 43 23 46 e1 7a 0a b6 54 5d 9d 87 d1 8c 91 8f 51 58 cb 46 31 0e 92 04 3b 4c 6e 6b 0b 9c 1f f3 72 6e 3e ba 4b ab c0 de ae 8f b9 9c ed a3 ca e2 d3 55 f0 82 9c 8c 49 ce e3 63 e5 57 55 73 d0 95 26 9c 7a 82 3d 06 e6 34 e0 09 a3 32 20 7c b6 c4 fb
                                                                                                                                                                                                          Data Ascii: w%5pkSAa{M2w:S3/uP\z87F:r)>qBJN}ebCmKy&$i6K7wdfC<j#uE*Y'b}nrwC#FzT]QXF1;Lnkrn>KUIcWUs&z=42 |
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC2742INData Raw: 01 42 e2 85 64 b2 36 b2 6f 33 8a 34 cb 08 74 df 95 ce ae 90 fe 8d 51 be de 5a de 9b 72 a2 ee 2d 53 2c 44 7b fe 47 3d f6 e0 79 bb 56 e2 23 eb 71 ff 00 48 ab a7 d1 1d e2 c0 29 46 63 3f 0a d9 11 e8 0e 4d b3 9a dc e6 92 fa 40 c4 34 bd 4d 4e a6 1b a2 48 01 bd 64 3e 75 27 c8 61 fb bd 57 8b 3d f6 e9 ff 00 55 67 3c d0 93 f6 de 05 af f2 1c b5 85 bb 40 ed 01 9d 47 3f b5 ec 7e b3 5b 75 21 17 d2 67 66 4a 12 14 6c e0 2f a9 ab 76 b1 6b b0 12 d5 f5 8d 0a ca 53 24 b3 da a4 b9 c7 88 8c d0 c6 29 bc 82 73 b2 cd 93 56 13 25 c5 ba 4b 1b 06 46 19 05 7a 51 34 52 77 cc f9 cd ff 00 c4 42 e0 cd da 36 94 be 49 6a df da 15 85 25 69 c8 72 6f 98 89 df 93 ad e4 8b d9 2c 3d 70 18 8a da 67 1a ee ec 90 d7 df 36 77 2d 8e b9 ac 5e 81 23 9a b5 89 84 3a 9d fe 7f 59 4d 55 17 99 b3 d4 0a e0 79
                                                                                                                                                                                                          Data Ascii: Bd6o34tQZr-S,D{G=yV#qH)Fc?M@4MNHd>u'aW=Ug<@G?~[u!gfJl/vkS$)sV%KFzQ4RwB6Ij%iro,=pg6w-^#:YMUy
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1371INData Raw: 6f 65 12 b2 93 8c d2 f5 60 dc 88 9d 91 35 06 b7 12 a3 0e 46 eb 58 6e 30 b7 90 f4 6b 91 f3 8f 03 74 a1 e4 db 2b 79 1a 9d 7a 3f 67 c7 76 c7 c7 55 c9 32 f7 84 35 0d 76 37 94 fc d9 19 5a 35 4d 93 78 17 e2 2d 41 6e 74 c5 40 08 f1 75 a6 a8 c2 d2 29 b1 b7 08 de 2d b1 9f 20 9c 8a 3a f1 de b1 49 d8 24 8b 57 55 23 08 4e 69 37 4e e1 ef 1b db 6b bd dd d3 fc d1 de ab 92 ed 23 90 2d ad 5e 77 fa 84 8c 54 af b8 d3 b4 e3 68 94 d8 7d 7f 12 9e 24 e2 95 f4 92 ec e7 24 ed 95 c0 de 8e 3d 08 83 4b 4f ae a6 74 ff 00 62 30 34 5d 94 ea f9 3b fb 55 ee 73 fe a6 3c 54 9a b5 19 3e c6 0c 9a f4 8a 6b f9 7c c1 1b b8 96 3e 0a bc 38 d8 eb 24 8f aa 05 ae 4e 09 dd 47 bb e6 75 71 ff 00 b4 c8 ba bb 05 66 7d 46 3c 67 97 d9 e3 23 3f ca 56 14 38 6c f1 52 f1 3a 78 f7 6c 04 3b a0 5c 2d 33 06 b3 cf
                                                                                                                                                                                                          Data Ascii: oe`5FXn0kt+yz?gvU25v7Z5Mx-Ant@u)- :I$WU#Ni7Nk#-^wTh}$$=KOtb04];Us<T>k|>8$NGuqf}F<g#?V8lR:xl;\-3
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC4113INData Raw: b6 8a 6e 9a b1 a5 26 a3 57 79 95 af 69 d7 30 cd af d8 34 03 96 3e e9 47 a7 eb 1a 6a 9c 5c 61 24 ce 9c aa 46 a4 d4 a1 a0 86 94 79 2d 5c f5 f1 9a d7 0e ad 04 0d 5c e4 28 cf 99 a0 f3 c1 6f d9 5b f1 33 02 f8 9b 79 e5 ff 00 5d 2f d5 f4 69 79 9a c4 3a e1 ab a8 21 e3 bd 1d 89 0b 87 8c 1c fd 54 8e e5 a3 73 5d eb a6 7d 17 ec e3 56 82 5b 1b 24 62 b2 78 07 d5 4b 49 b8 bc 83 86 79 32 b0 f9 5a 5a db cf 3e 98 c1 55 5b 95 fc bd e2 b3 de 6d 87 38 e6 ac 16 7c 9f 3e 6b 84 30 06 30 0d 63 27 99 ad 23 9d 38 7a e9 87 ca 4f 88 64 e8 7b e9 07 f5 69 da 5e c5 99 54 ca bc 7b ca 37 b5 b9 4c 9d a3 eb cc 7a 9b 83 f8 0a 91 d0 72 3c 41 09 3e 81 a3 41 30 6e e4 e6 56 f8 d6 cb 43 9d c4 9a d2 b7 b7 14 b4 f5 3a f8 6e 80 f8 0c 1a cc 68 e8 6f 91 ed c1 87 58 e2 3c 1c 66 05 fc 0d 1a 47 3e af 4d
                                                                                                                                                                                                          Data Ascii: n&Wyi04>Gj\a$Fy-\\(o[3y]/iy:!Ts]}V[$bxKIy2ZZ>U[m8|>k00c'#8zOd{i^T{7Lzr<A>A0nVC:nhoX<fG>M
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC2742INData Raw: 24 e7 af c3 15 c7 af 85 ad 2c 4e fc 63 91 d1 a3 78 d1 71 92 cc 81 1c 6f a4 8b db 52 6f 62 08 b0 a0 6f 17 42 09 da 9c a9 46 a3 a6 d2 46 10 8c b9 45 26 88 85 e2 ad 32 3b f5 71 76 8a 81 7a ee 41 34 7c 8c f7 2d 60 e2 a7 bd 9a c8 72 dc 63 a7 de 58 fb 34 53 2b cd cc 4e 00 23 6c fb c5 67 c8 ce 0d ca 45 4e 0d 45 59 13 93 ea 91 b5 89 dc 1f 10 14 8d 24 f7 8d 2a b5 ba 06 5b ea 31 9e 20 97 07 19 cf e1 5d 39 a7 c9 0b 53 97 3c 22 d2 ef e3 0f 74 76 fa 0b 5c da 8b 41 f8 b4 ae 3a 7b d4 37 99 0d 8c 32 8e be ea 56 57 59 0c a6 b3 ef 24 2e ef 84 77 4a 73 cc 02 f4 a0 a5 9a 2a 76 b8 29 26 a1 1c 9a 89 3d 0f 37 4f ae ba 2d 3d c1 7b 66 69 6b 71 14 bc 63 12 32 86 52 54 10 7c e9 cc 3a ba 89 85 57 6b 99 ed ca 0b 78 78 c3 4b 4b 64 55 06 d9 32 a9 e6 7b d7 1b fd 40 57 75 64 98 34 b3 5e
                                                                                                                                                                                                          Data Ascii: $,NcxqoRoboBFFE&2;qvzA4|-`rcX4S+N#lgENEY$*[1 ]9S<"tv\A:{72VWY$.wJs*v)&=7O-={fikqc2RT|:WkxxKKdU2{@Wud4^


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          72192.168.2.44999818.239.36.124434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC710OUTGET /v7wr16nrr0mz/DjB1XOIv2Y71oFGX6mmtN/19bedc558fc97a8060b8050a0fc011dc/Equitable_urbanism_AI_banner.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 121567
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Tue, 13 Aug 2024 15:22:56 GMT
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          ETag: "6c96e9ce47f1a71632bdf5fc46da7329"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2e727a8c78efdc43baa0571190ea0f4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: SQbaxvoXjHEF5O07tL9TMPW0inVZ-G7q_HBmYznBWciyrTs0FjRukQ==
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC3034INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 f0 00 f0 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                          Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
                                                                                                                                                                                                          Data Ascii: dlv)6DScs2F[p(@Xr4Pm8Ww)KmCC
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: 12 01 77 61 20 3a af cf ff 00 31 b6 3e be d8 78 25 f3 bb 0d 4a 5b 15 1b 3f 8c ff 00 12 6b 3e 19 e4 54 55 d4 34 90 55 cb 51 51 e0 e9 a8 d5 a4 0d 24 df 62 3d 31 ea e9 f1 fa d2 da d9 e1 ea b3 4b 04 37 45 59 f3 37 59 fc 7f eb 5c da 8e be a9 73 26 a1 86 28 de 74 a7 a3 fe 1a a9 54 24 0d 43 cc 47 b1 6c 7b 30 d2 e1 87 8b 67 83 2d 5e 7c 92 5c d2 3e 78 a8 fd b1 3e 26 ce 4c 5f f1 3d 44 20 86 da 2a 92 a6 e6 db f2 78 fe f8 bf 86 c5 ff 00 13 ab d5 cb bb 99 1f 4d 74 87 c6 fe aa ea 6f d9 a7 39 cc eb ab 4e 61 9c 8a f3 97 c1 53 e1 a3 38 fe 0a 30 60 a5 40 2d 77 07 71 8f 1f 26 04 b2 6d 47 a3 2c ce 38 f7 b3 97 7c 70 9e 49 fa 87 a2 a5 92 4b ca f5 08 ed 1c 9b 1d 57 42 4d 86 c0 5f 63 f5 db 1e be 91 25 19 2f a1 e0 6b 24 d6 d9 7d 50 6c c3 36 96 b3 e4 3c 4a a8 d7 45 2a a4 71 d0 ae
                                                                                                                                                                                                          Data Ascii: wa :1>x%J[?k>TU4UQQ$b=1K7EY7Y\s&(tT$CGl{0g-^|\>x>&L_=D *xMto9NaS80`@-wq&mG,8|pIKWBM_c%/k$}Pl6<JE*q
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: 48 e6 6f ae 0e 49 e9 e3 db e4 ab aa fd 98 b2 0a 48 d5 62 8e a8 6f 70 6e b7 bf 7f e7 18 a5 29 5f 2c 2b 1c 55 6d 13 29 f8 15 1e 47 a9 68 56 53 1c ba 59 fe 66 8d 27 07 83 b1 69 8d be 83 d7 1a c6 55 db 31 9c 21 3f 0c 9d 9a fc 15 cc 20 a2 8a a2 1a 9a 4a 73 7b a8 4c a5 03 8b 82 37 3e 29 1b 5e fc 5b 8c 54 72 b7 c1 cd 2d 34 63 f3 2b fd 59 98 a3 a5 cc 32 fc da 08 5e 0a 7c c6 38 dd 4b 88 e8 ca 96 00 6e 2e 1c da fc f7 e7 06 49 3d 8c 9c 38 a3 bd 3b 7d fb 9d 87 30 f8 d1 97 d0 96 4a 8e 95 1d ce 94 97 55 be a2 c3 1f 33 f0 52 9d ed a3 ea d6 b6 30 e1 d9 59 ff 00 c4 de 95 ea a6 34 6d d1 f0 3c ec c1 47 8d 1e bb 13 6b 9d e3 6e d6 ed 85 fe 9f 27 c3 7f cc 7f 1f 8d be 53 65 85 67 c3 3a 0a 88 22 9e 1e 93 c9 f5 18 8e 81 2a 46 42 83 72 05 85 30 b8 bb 5e dc e1 7f a7 c9 75 35 fa 13
                                                                                                                                                                                                          Data Ascii: HoIHbopn)_,+Um)GhVSYf'iU1!? Js{L7>)^[Tr-4c+Y2^|8Kn.I=8;}0JU3R0Y4m<Gkn'Seg:"*FBr0^u5
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: b6 61 9e 26 88 ee 15 63 87 ca 41 ef 6d b7 c3 58 5f b8 f7 b2 41 f8 29 4e e0 7c c6 65 53 25 ff 00 fc 9d 94 7b f6 38 b5 85 79 13 9d 85 8b e0 be 4f 4f 16 86 92 aa 65 bd ca 3c bd fe c0 62 fd 24 83 79 2a 0f 85 79 15 2c 60 1a 11 28 53 70 27 6f 12 c7 ff 00 51 38 a5 04 4b 93 61 47 c3 6c 86 21 e5 ca a9 6c 78 bc 4b cf b6 1e c4 3d c1 93 a4 32 ca 55 08 94 30 46 3f ca 83 0f 6a 24 51 90 d1 45 6d 11 2a 8e da 46 1d 00 d7 cb a0 2b 6d f4 8e c1 46 d8 62 60 8d 05 3f f9 ff 00 2c 02 a3 ec ac be 87 3a 99 51 24 ce ac 89 b6 f5 65 dd be ea 16 ff 00 9e 3a dc b0 af bb 0f d8 f1 54 73 79 9f ee 5c c6 93 51 12 d3 cf 51 31 03 83 56 51 0f be e4 9c 4f 0f a4 69 7b 79 93 18 fd 50 d4 7f f4 85 0c 63 bb 4d 98 5e df 72 46 29 60 df c4 af f4 33 7a 8d 9f 77 6f ea 54 54 fc 49 aa 85 9a 31 59 91 dc 5c
                                                                                                                                                                                                          Data Ascii: a&cAmX_A)N|eS%{8yOOe<b$y*y,`(Sp'oQ8KaGl!lxK=2U0F?j$QEm*F+mFb`?,:Q$e:Tsy\QQ1VQOi{yPcM^rF)`3zwoTTI1Y\
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: c8 4a 3c d2 35 49 16 3a 87 9e 32 06 86 f0 ec ca 38 ed 6b e0 dd 7c 07 44 29 69 e9 f3 89 44 c7 c4 84 a3 06 64 96 25 70 f6 de f6 37 b7 1d f1 2d 20 e1 83 98 50 cb 2c 72 9a 8a 69 a3 8c ec 93 22 8f b9 20 13 ea 3e f8 86 95 85 a4 06 ac f4 9c 50 19 2b d7 2e 9a 26 37 32 48 43 9d 47 8e 45 ef fd 31 a2 69 10 e5 0f 2c 89 3e 7d d1 39 13 f8 a8 d1 25 80 09 a2 52 ca bb 5a e0 5e dc 5b 0f 72 f6 25 e4 c7 1f 24 19 7e 34 74 ce 5c e5 54 ca e2 e0 dc 20 01 3e a7 be 35 52 7e 11 1f 11 04 e8 c7 67 bf 17 b2 2c cf 30 8e 6a 64 ab 24 0b 9b 47 e5 db f9 af 7d ad b7 20 e3 3a 72 77 46 73 ce 9f 46 53 3e f8 84 d3 31 31 cf 55 32 14 20 04 a8 68 dc f3 d8 0d c6 08 e3 6f b3 9e 79 5b e8 cc 66 9d 5f 98 c9 14 70 d4 43 52 d1 48 83 49 65 d6 02 1e e7 d7 6d b6 c7 42 c4 df 26 17 37 d1 0e 9e ab 3a cc 9a 28
                                                                                                                                                                                                          Data Ascii: J<5I:28k|D)iDd%p7- P,ri" >P+.&72HCGE1i,>}9%RZ^[r%$~4t\T >5R~g,0jd$G} :rwFsFS>11U2 hoy[f_pCRHIemB&7:(
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: cc 0e 65 d0 79 24 44 86 35 12 ca 3f ff 00 22 b8 9b f7 17 00 8e 41 fd 31 a2 d4 cd 90 f1 c1 18 da bc bf a6 a0 20 18 cb a9 bd dc ce 46 9e 05 c8 dc da f8 e9 59 66 d1 ce dc 13 23 d3 3e 4f 97 57 b2 c7 47 74 53 60 cf 21 60 7f 5b 62 5c dc 8e 88 4e 36 74 9e 95 ea 0a 26 54 31 d0 c6 88 a0 6a 60 bf 95 f1 e5 e5 6d f6 7a d8 a6 99 b5 5a f8 aa 55 1d 18 46 79 db 61 8e 43 b9 3b 41 cd 37 ce 2f 9e a1 9b db 59 c4 ee 77 66 89 2a 02 dd 3b 4f 21 be e1 ad 60 c1 f1 6b 24 bc 91 2c 71 68 a7 97 a5 b2 f8 8b c8 f5 a2 9a 55 fe 67 23 57 d8 91 8e c8 4d b4 70 64 c4 97 28 c5 75 2d 26 52 35 34 b9 8d 4d 63 a0 d7 68 8d c9 02 e4 d8 28 bf 6e d8 dd 48 f2 73 62 f2 99 cf ab f3 dc b4 43 24 91 e4 75 c5 55 8e 89 a4 12 02 4f a9 0c 4d 85 86 3a b6 c9 ae cf 39 d8 0c 97 e2 d6 67 97 4b e0 d4 d1 eb 80 36 92
                                                                                                                                                                                                          Data Ascii: ey$D5?"A1 FYf#>OWGtS`!`[b\N6t&T1j`mzZUFyaC;A7/Ywf*;O!`k$,qhUg#WMpd(u-&R54Mch(nHsbC$uUOM:9gK6
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: c7 d5 1a 7a 3e 8b ea 2c c9 04 7e 35 25 2a 5a c1 29 d5 a4 65 ff 00 d2 00 1f ae 3b f1 e8 5c 7e fc 91 c7 3d 7c 5a f9 22 c9 49 f0 a2 98 4a 9f bd 33 39 24 95 4e a1 1d e2 a7 7b ff 00 da 4b 31 fb 0c 7a 2b 16 28 2e 59 e7 4b 26 4c 8f 85 46 89 ba 3b 22 ca 28 c5 45 4c 50 45 00 df c4 ab 76 4b ef 7f fe 73 46 bc 9f 5c 57 a9 8a 1c a5 66 6e 19 5f 72 28 ea fe 2a 74 2f 4e a4 81 b3 ac b3 c6 07 68 b2 fa 85 9a 57 3e eb 02 48 b7 ff 00 d7 88 7a 9f f8 a2 bd 0b 5f 33 28 6b 3e 3c d2 48 a0 d0 f4 e6 6b 5a ce 0f 86 ed 4a 61 0d 61 ce a9 98 a9 16 ff 00 2e 32 79 f2 3e 8d 16 1c 6b 92 94 fc 45 ea aa b9 9c c5 93 c3 11 6d d6 3a 9c c4 c6 74 dc 8b da 9c 2a 30 b8 3c 9c 43 79 25 e4 d3 e5 f6 21 be 79 d5 53 d5 17 15 f4 d9 7d 43 2e a0 b9 76 5d 18 98 71 7b 49 25 c9 b5 f9 be fc e3 27 89 be d9 5b a9
                                                                                                                                                                                                          Data Ascii: z>,~5%*Z)e;\~=|Z"IJ39$N{K1z+(.YK&LF;"(ELPEvKsF\Wfn_r(*t/NhW>Hz_3(k><HkZJaa.2y>kEm:t*0<Cy%!yS}C.v]q{I%'[
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC3845INData Raw: f5 50 97 48 6a 6b a9 63 96 6a fa 75 29 0b 85 43 a5 ae 14 85 ba d8 81 62 00 e4 5a f6 1c ab f6 01 f4 94 92 e7 06 2a 72 89 0a 9b c4 93 34 c1 35 11 7d 28 1e c4 16 37 da e4 f3 f5 25 f4 03 60 8a 1a 56 9e 13 3a 3a 46 3c 42 25 71 e2 48 a0 b6 cc 2c 2d 61 a7 6e 48 5e 00 3b 0d fb 00 f9 6a a9 69 73 24 92 0a f8 a4 84 42 4c 72 09 b5 00 c4 69 d3 6b 1b 1b 00 40 2c 01 24 0e f7 c3 02 35 5e 5a 93 55 47 18 a7 9d a2 8e 63 20 79 1a d7 bd bc c1 40 04 de dc df 9b db 11 c8 13 12 a5 e0 b5 2c 8a b3 cb 4f 74 12 45 50 4d 38 50 c4 aa 82 a6 d6 16 da dc 06 fa 0c 50 12 68 8c b1 66 0c d3 51 7c ea 16 32 3c 90 03 ab 48 53 75 0c 6e 77 b0 20 da db f0 6e 08 39 15 95 13 d7 b5 7d 55 4c 32 bd 5c 29 e2 15 f0 22 89 4b c6 4d ac 4d ce 92 48 de d6 fa 1b 1d db 56 4d d3 24 44 e9 4d e0 ea 66 f0 84 25 ef
                                                                                                                                                                                                          Data Ascii: PHjkcju)CbZ*r45}(7%`V::F<B%qH,-anH^;jis$BLrik@,$5^ZUGc y@,OtEPM8PPhfQ|2<HSunw n9}UL2\)"KMMHVM$DMf%


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          73192.168.2.44999918.245.31.554434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC2798OUTGET /universal-help/current/uhm-prd.min.js HTTP/1.1
                                                                                                                                                                                                          Host: app.digital-help-prd.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100 [TRUNCATED]
                                                                                                                                                                                                          If-None-Match: "ab4709edc9f9ae8a59473c93ee1339c5"
                                                                                                                                                                                                          If-Modified-Since: Tue, 20 Aug 2024 22:19:14 GMT
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC491INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          ETag: "ab4709edc9f9ae8a59473c93ee1339c5"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=3600,s-maxage=31536000
                                                                                                                                                                                                          x-amz-version-id: B8ceMrvQl71vVU9J1_Mcv6LrjYPHA9BQ
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 64c8688da1fd73389eb91af90ae83792.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                          X-Amz-Cf-Id: R8wmF6MJbFzQl_sTysaYCyiJRgzEiqNlNtQtLrq4z0ihHhouUeDNog==
                                                                                                                                                                                                          Age: 768450


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          74192.168.2.45000713.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3513.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 8007
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:48 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: HpzjW5VkeSKu5L6BVUDJ7xCFml.FJYjl
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:47 GMT
                                                                                                                                                                                                          ETag: "989693a1291f8edee6437c9f054f5d9f"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 3e79abe3bfc4a431738eb9199cb216f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: _PM2JuHKJX1Mb6CzpdeKFYtPl6OBJ5pOHSCEcWIx0ttN09X5aP4HXg==
                                                                                                                                                                                                          Age: 6
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC8007INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 31 33 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3513 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          75192.168.2.45000613.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3540.js?utv=ut4.44.202408131405 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 12159
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:05 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: k2cR5Jb9LH5LpmcTfsmGAE3hKDaJ.hrH
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:47 GMT
                                                                                                                                                                                                          ETag: "aa37333a58ad789e08ae099fd9de79b8"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 32c1b1f3aed1f2411468b70713ad6556.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: AoVRJMPFgwDAxQI33wRIKohJZaTAST_GbzvT7xyzHHGBFytk_LJ_Sw==
                                                                                                                                                                                                          Age: 6
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC12159INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 34 30 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 67 6c 6f 62 61 6c 73 3d 75 74 61 67 2e 67 6c 6f 62 61 6c 73 7c 7c 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3540 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          76192.168.2.45000513.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3541.js?utv=ut4.44.202408131405 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 23166
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:52 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: dC5xcb.fNzZ2VL.NUV_KhbeuNNR.IWzn
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:48 GMT
                                                                                                                                                                                                          ETag: "f42dddea1c5c0b3651f0d7e9d505fd24"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 d9636724d333576f23b5fcfb40d7830c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: qH3W4Wws-q6HfCNLV_iU2nNHpkTabKeP1qr5euyCAhrGqYxkLxplHg==
                                                                                                                                                                                                          Age: 5
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 34 31 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 3d 22 22 7c 7c 22 67 61 22 3b 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 3d 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3541 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.window.GoogleAnalyticsObject=""||"ga";window[window.GoogleAnalyticsObject]=window[window.GoogleAnalyticsObject]||function(){(window[window.GoogleA
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC6782INData Raw: 6c 22 2c 31 2c 66 61 6c 73 65 29 3b 67 3d 7b 7d 3b 75 2e 73 65 74 48 69 74 44 61 74 61 28 67 2c 22 6c 69 73 74 22 2c 75 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 61 63 74 69 6f 6e 5f 6c 69 73 74 29 3b 75 2e 61 6c 6c 28 22 65 63 3a 73 65 74 41 63 74 69 6f 6e 22 2c 22 64 65 74 61 69 6c 22 29 3b 7d 0a 65 6c 73 65 20 69 66 28 75 2e 64 61 74 61 2e 65 6e 68 5f 61 63 74 69 6f 6e 3d 3d 3d 22 61 64 64 22 29 7b 75 2e 61 64 64 70 72 6f 64 75 63 74 28 22 70 72 6f 64 75 63 74 5f 61 64 64 22 2c 75 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 69 64 2e 6c 65 6e 67 74 68 2c 66 61 6c 73 65 29 3b 75 2e 61 6c 6c 28 27 65 63 3a 73 65 74 41 63 74 69 6f 6e 27 2c 27 61 64 64 27 2c 7b 6c 69 73 74 3a 75 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 61 63 74 69 6f 6e 5f 6c 69 73 74 7d 29
                                                                                                                                                                                                          Data Ascii: l",1,false);g={};u.setHitData(g,"list",u.data.product_action_list);u.all("ec:setAction","detail");}else if(u.data.enh_action==="add"){u.addproduct("product_add",u.data.product_id.length,false);u.all('ec:setAction','add',{list:u.data.product_action_list})


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          77192.168.2.450003185.89.210.2124434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC347OUTGET /getuidj HTTP/1.1
                                                                                                                                                                                                          Host: secure.adnxs.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                          AN-X-Request-Uuid: 32c3d639-c3f1-44cd-a62c-46a8fc9537b2
                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 17-Aug-2034 20:14:51 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                          X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 942.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC11INData Raw: 7b 22 75 69 64 22 3a 22 30 22 7d
                                                                                                                                                                                                          Data Ascii: {"uid":"0"}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          78192.168.2.45001413.248.142.1214434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC360OUTGET /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC319INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 54
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 3926287931882092637
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC54INData Raw: 7b 22 63 6f 64 65 22 3a 34 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 68 65 61 64 65 72 20 6d 69 73 73 69 6e 67 2e 22 7d
                                                                                                                                                                                                          Data Ascii: {"code":401,"message":"Authorization header missing."}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          79192.168.2.45000844.241.58.2374434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:51 UTC5790OUTGET /ev?event_name=pageview&event_type=pageview&type=pageview&page_name=adsk%3Aen%3Ahome&page_channel=adsk%3Aen%3Ahome&site_name=adsk%3Aen&country_code=us&language_code=en&menu_language=en-US&page_properties=dhig&name=%5BWAF%5D%20pageview&link_name=%5BWAF%5D%20pageview&adp_name=www.autodesk.com&adp_line_name=www.autodesk.com&adp_sessionid=1724962474239&code_version=adsk%20%7C%20websdk%20%7C%202.22.0%20%7C%201.12.4-aem%20%7C%20autodesk%20-%20global-sites%20(prod)%20-%20ut4.44.202408281407%20%7C%20win64%20%7C%205.0%20%7C%20target&current_url=https%3A%2F%2Fwww.autodesk.com%2F&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&adobe_url_part_1=https%3A%2F%2Fwww.autodesk.com%2F&event_id=c4814770-64de-4a24-9c8a-2043c0eed018&checks_pageLatency=18400ms&store_details=en%3Aus%3Ana%3Afallback&page_clean_path_no_querystring=www.autodesk.com%2F&adobe_visitor_id=70506643916556970423662548994140143789&document_title=A [TRUNCATED]
                                                                                                                                                                                                          Host: gtm.wape.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100 [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:52 GMT
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                          set-cookie: wap_session_start=1724962492072; Expires=session


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          80192.168.2.45001863.140.37.1264434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC2519OUTGET /b/ss/autodesk-new-gl/1/JS-2.22.0/s878957752098 HTTP/1.1
                                                                                                                                                                                                          Host: smetrics.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100 [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC841INHTTP/1.1 302 Found
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                          date: Thu, 29 Aug 2024 20:14:52 GMT
                                                                                                                                                                                                          content-type: text/plain;charset=utf-8
                                                                                                                                                                                                          expires: Wed, 28 Aug 2024 20:14:52 GMT
                                                                                                                                                                                                          last-modified: Fri, 30 Aug 2024 20:14:52 GMT
                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                          set-cookie: s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; Path=/; Domain=autodesk.com; Max-Age=63072000; Expires=Sat, 29 Aug 2026 20:14:14 GMT;
                                                                                                                                                                                                          location: https://smetrics.autodesk.com/b/ss/autodesk-new-gl/1/JS-2.22.0/s878957752098?AQB=1&pccr=true&vidn=33686B5E026BED6C-400010C63E578069&g=none&AQE=1
                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          81192.168.2.45002134.117.39.584434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC535OUTGET /active/autodesk.jsp HTTP/1.1
                                                                                                                                                                                                          Host: www.upsellit.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC405INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:52 GMT
                                                                                                                                                                                                          Content-Type: application/x-javascript;charset=ISO-8859-1
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Expires: Thu, 29 Aug 2024 21:14:52 GMT
                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC985INData Raw: 31 65 61 39 0d 0a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 46 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6f 3d 6e 65 77 20 41 72 72 61 79 28 72 29 2c 6e 3d 74 68 69 73 2c 6c 3d 30 2c 69 3d 2d 31 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 66 6f 72 28 3b 2b 2b 69 21 3d 3d 72 3b 29 69 20 69 6e 20 74 68 69 73 26 26 74 28 6e 5b 69 5d 2c 69 2c
                                                                                                                                                                                                          Data Ascii: 1ea9Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1390INData Raw: 72 20 6c 3d 30 7c 65 3b 69 66 28 6c 3e 3d 6e 29 72 65 74 75 72 6e 2d 31 3b 66 6f 72 28 72 3d 4d 61 74 68 2e 6d 61 78 28 6c 3e 3d 30 3f 6c 3a 6e 2d 4d 61 74 68 2e 61 62 73 28 6c 29 2c 30 29 3b 72 3c 6e 3b 29 7b 69 66 28 72 20 69 6e 20 6f 26 26 6f 5b 72 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 72 3b 72 2b 2b 7d 72 65 74 75 72 6e 2d 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6f 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2c 6c 3d 5b 5d 3b 69 66 28 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 72 65 74 75 72 6e 20 6e 2e 71 75 65 72 79 53
                                                                                                                                                                                                          Data Ascii: r l=0|e;if(l>=n)return-1;for(r=Math.max(l>=0?l:n-Math.abs(l),0);r<n;){if(r in o&&o[r]===t)return r;r++}return-1}),document.getElementsByClassName||(document.getElementsByClassName=function(t){var e,r,o,n=document,l=[];if(n.querySelectorAll)return n.queryS
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1390INData Raw: 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 6b 65 79 73 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 6f 6e 2d 6f 62 6a 65 63 74 22 29 3b 76 61 72 20 6c 2c 69 2c 73 3d 5b 5d 3b 66 6f 72 28 6c 20 69 6e 20 6e 29 74 2e 63 61 6c 6c 28 6e 2c 6c 29 26 26 73 2e 70 75 73 68 28 6c 29 3b 69 66 28 65 29 66 6f 72 28 69 3d 30 3b 69 3c 6f 3b 69 2b 2b 29 74 2e 63 61 6c 6c 28 6e 2c 72 5b 69 5d 29 26 26 73 2e 70 75 73 68 28 72 5b 69 5d 29 3b 72 65 74 75 72 6e 20 73 7d 7d 28 29 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f
                                                                                                                                                                                                          Data Ascii: {if("function"!=typeof n&&("object"!=typeof n||null===n))throw new TypeError("Object.keys called on non-object");var l,i,s=[];for(l in n)t.call(n,l)&&s.push(l);if(e)for(i=0;i<o;i++)t.call(n,r[i])&&s.push(r[i]);return s}}()),"function"!=typeof String.proto
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1390INData Raw: 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 5f 6e 6f 5f 63 6f 6e 73 6f 6c 65 28 65 72 72 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 6c 6f 67 5f 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 6d 73 67 29 20 7b 0a 09 09 09 69 66 20 28 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 64 65 62 75 67 29 20 7b 0a 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 25 63 20 55 53 49 20 53 75 63 63 65 73 73 3a 27 2c 20 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 6c 6f 67 5f 73 74 79 6c 65 73 2e 73 75 63 63 65 73 73 2c 20 6d 73 67 29 3b 0a 09 09 09 09 7d 20 63 61 74 63 68 28 65 72 72 29 20 7b 0a 09 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 5f 6e 6f 5f 63 6f 6e 73 6f 6c 65 28 65 72 72 29
                                                                                                                                                                                                          Data Ascii: s.report_error_no_console(err);}}},log_success: function(msg) {if (usi_commons.debug) {try {console.log('%c USI Success:', usi_commons.log_styles.success, msg);} catch(err) {usi_commons.report_error_no_console(err)
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1390INData Raw: 68 65 61 64 22 29 5b 30 5d 3b 0a 09 09 09 09 2f 2f 69 66 20 28 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 20 21 3d 20 6c 6f 63 61 74 69 6f 6e 29 20 64 6f 63 48 65 61 64 20 3d 20 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 0a 09 09 09 09 76 61 72 20 6e 65 77 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 09 09 09 09 6e 65 77 53 63 72 69 70 74 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 0a 09 09 09 09 76 61 72 20 75 73 69 5f 61 70 70 65 6e 64 65 72 20 3d 20 22 22 3b 0a 09 09 09 09 69 66 20 28 21 6e 6f 63 61 63 68 65 20 26 26 20 73 6f 75 72 63 65 2e 69
                                                                                                                                                                                                          Data Ascii: head")[0];//if (top.location != location) docHead = parent.document.getElementsByTagName("head")[0];var newScript = document.createElement('script');newScript.type = 'text/javascript';var usi_appender = "";if (!nocache && source.i
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1312INData Raw: 20 75 73 69 5f 61 70 70 65 6e 64 20 3d 20 22 22 3b 0a 09 09 09 09 09 69 66 20 28 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 67 75 70 28 22 75 73 69 5f 66 6f 72 63 65 5f 64 61 74 65 22 29 20 21 3d 20 22 22 29 20 75 73 69 5f 61 70 70 65 6e 64 20 3d 20 22 26 75 73 69 5f 66 6f 72 63 65 5f 64 61 74 65 3d 22 20 2b 20 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 67 75 70 28 22 75 73 69 5f 66 6f 72 63 65 5f 64 61 74 65 22 29 3b 0a 09 09 09 09 09 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 75 73 69 5f 63 6f 6f 6b 69 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 75 73 69 5f 63 6f 6f 6b 69 65 73 2e 67 65 74 28 22 75 73 69 5f 66 6f 72 63 65 5f 64 61 74 65 22 29 20 21 3d 20 6e 75 6c 6c 29 20 75 73 69 5f 61 70 70 65 6e 64 20 3d 20 22 26 75 73 69 5f 66 6f 72 63
                                                                                                                                                                                                          Data Ascii: usi_append = "";if (usi_commons.gup("usi_force_date") != "") usi_append = "&usi_force_date=" + usi_commons.gup("usi_force_date");else if (typeof usi_cookies !== 'undefined' && usi_cookies.get("usi_force_date") != null) usi_append = "&usi_forc
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1390INData Raw: 32 30 30 30 0d 0a 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 75 73 69 5f 22 2b 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 28 65 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 75 73 69 48 61 73 68 2c 20 75 73 69 53 69 74 65 49 44 2c 20 75 73 69 4b 65 79 2c 20 63 61 6c 6c 62 61 63 6b 29 7b 0a 09 09 09 74 72 79 20 7b 0a 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 28 77 69 6e 64 6f
                                                                                                                                                                                                          Data Ascii: 2000i).parentNode.parentNode.removeChild(document.getElementById("usi_"+i).parentNode);}}}} catch (e) {usi_commons.report_error(e);}},load:function(usiHash, usiSiteID, usiKey, callback){try {if (typeof(windo
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1390INData Raw: 6e 20 2b 20 22 2f 68 6f 75 6e 64 2f 6d 6f 6e 69 74 6f 72 2e 6a 73 70 3f 71 73 3d 22 20 2b 20 75 73 69 51 53 20 2b 20 22 26 73 69 74 65 49 44 3d 22 20 2b 20 75 73 69 53 69 74 65 49 44 3b 0a 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 6c 6f 61 64 5f 73 63 72 69 70 74 28 73 6f 75 72 63 65 2c 20 63 61 6c 6c 62 61 63 6b 29 3b 0a 09 09 09 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 28 65 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 6c 6f 61 64 5f 6d 61 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 71 73 2c 20 73 69 74 65 49 44 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 09 09 09 74 72 79 20 7b 0a 09 09 09 09 76 61 72 20 73 6f 75 72 63 65 20 3d 20 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 64 6f
                                                                                                                                                                                                          Data Ascii: n + "/hound/monitor.jsp?qs=" + usiQS + "&siteID=" + usiSiteID;usi_commons.load_script(source, callback);} catch (e) {usi_commons.report_error(e);}},load_mail:function(qs, siteID, callback) {try {var source = usi_commons.do
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1390INData Raw: 6c 6c 62 61 63 6b 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 09 09 09 09 09 09 6f 70 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 28 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 29 3b 0a 09 09 09 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 28 65 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 73 65 6e 64 5f 70 72 6f 64 5f 72 65 63 3a 66 75 6e 63 74 69 6f 6e 28 73 69 74 65 49 44 2c 20 69 6e 66 6f 2c 20 72 65 61 6c 5f 74 69 6d 65 29 20 7b 0a 09 09 09 76 61 72 20 72 65 73 75 6c 74 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 74 72 79 20 7b 0a 09 09 09 09 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 74 6d 6c 22 29
                                                                                                                                                                                                          Data Ascii: llback === 'function') {options.callback();}});} catch (e) {usi_commons.report_error(e);}},send_prod_rec:function(siteID, info, real_time) {var result = false;try {if (document.getElementsByTagName("html")
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1390INData Raw: 72 6f 77 20 65 72 72 3b 0a 09 09 09 65 6c 73 65 20 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 6c 6f 61 64 5f 73 63 72 69 70 74 28 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 64 6f 6d 61 69 6e 20 2b 20 27 2f 65 72 72 2e 6a 73 70 3f 6f 6f 70 73 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 72 72 2e 6d 65 73 73 61 67 65 29 20 2b 20 27 2d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 72 72 2e 73 74 61 63 6b 29 20 2b 20 22 26 75 72 6c 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 3b 0a 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 6c 6f 67 5f 65 72 72 6f 72 28 65 72 72 2e 6d 65 73 73 61 67 65 29 3b 0a 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 64 69
                                                                                                                                                                                                          Data Ascii: row err;else usi_commons.load_script(usi_commons.domain + '/err.jsp?oops=' + encodeURIComponent(err.message) + '-' + encodeURIComponent(err.stack) + "&url=" + encodeURIComponent(location.href));usi_commons.log_error(err.message);usi_commons.di


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          82192.168.2.45001013.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3621.js?utv=ut4.44.202407091408 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 17858
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:01 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: jrC.PAH.xge1zITaYDwWQspbJOSM03av
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "66a678fa32ed907454631b8549bc4e34"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 46b6cb3d5daab7defe28d3658c3a54fe.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: uMS5MXhe6l4xpKtTkL0qcTvQOYbAMt-XHxWKG9KvNAetw8k7yEjJlA==
                                                                                                                                                                                                          Age: 4
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC15771INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 32 31 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 75 2e 65 76 3d 7b 22 76 69 65 77 22 3a 31 2c 22 6c 69 6e 6b 22 3a 31 7d 3b 75 2e 74 6f 42 6f 6f 6c 65 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 7b 76 61 6c 3d 76 61 6c 7c 7c 22 22 3b 72 65 74 75 72 6e 20 76 61 6c 3d 3d 3d 74
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3621 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.toBoolean=function(val){val=val||"";return val===t
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC2087INData Raw: 70 61 67 65 5f 76 69 65 77 22 29 3b 7d 0a 75 2e 64 61 74 61 2e 63 6f 6e 66 69 67 2e 73 65 6e 64 5f 70 61 67 65 5f 76 69 65 77 3d 66 61 6c 73 65 3b 66 6f 72 28 69 3d 30 3b 69 3c 75 2e 64 61 74 61 2e 6d 65 61 73 75 72 65 6d 65 6e 74 5f 69 64 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 7b 31 7d 2d 7c 5e 5b 61 2d 7a 41 2d 5a 5d 7b 32 7d 2d 2f 2e 74 65 73 74 28 75 2e 64 61 74 61 2e 6d 65 61 73 75 72 65 6d 65 6e 74 5f 69 64 5b 69 5d 29 29 7b 75 2e 64 61 74 61 2e 6d 65 61 73 75 72 65 6d 65 6e 74 5f 69 64 5b 69 5d 3d 22 47 2d 22 2b 75 2e 64 61 74 61 2e 6d 65 61 73 75 72 65 6d 65 6e 74 5f 69 64 5b 69 5d 3b 7d 0a 75 2e 6f 28 22 63 6f 6e 66 69 67 22 2c 75 2e 64 61 74 61 2e 6d 65 61 73 75 72 65 6d 65 6e 74 5f 69 64 5b 69 5d 2c 75
                                                                                                                                                                                                          Data Ascii: page_view");}u.data.config.send_page_view=false;for(i=0;i<u.data.measurement_id.length;i++){if(!/^[a-zA-Z]{1}-|^[a-zA-Z]{2}-/.test(u.data.measurement_id[i])){u.data.measurement_id[i]="G-"+u.data.measurement_id[i];}u.o("config",u.data.measurement_id[i],u


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          83192.168.2.45001113.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3562.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 4545
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:55 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: iiCDM1nGY7.PIbp7VQD8nzUffNcrnGBM
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "13bc415c63116d35779e4eeefa1b8747"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: 7KiwDFHp2YkKibQnagq6kQk3s_ptqaEDNrdyUxRJEowBF8A9S2qbRQ==
                                                                                                                                                                                                          Age: 4
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC4545INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 36 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 74 79 70 65 4f 66 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 74 79 70 65 4f 66 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3562 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.typeOf===undefined){u.typeOf=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          84192.168.2.45001718.239.36.174434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC493OUTGET /v7wr16nrr0mz/2abBW7uLpdYfZgtMN9sfgv/d5284b092cbe88381b39b7d02b43fe80/cloud-platform-sustainability-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 78727
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 14 Aug 2024 21:36:22 GMT
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:50 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          ETag: "60c95d6ebb22bcf8eb0b44348da84994"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 7c0d1e5d9f8346ae6627430911337f42.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: 8yTrM9AVwzjbYLIkRzH_ad35oSTMeNFeCfJVhXWBz8VHcbl_QdWR2g==
                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 90 00 90 00 00 ff e2 0f d0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0f c0 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 07 00 12 00 0c 00 23 00 2a 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 04 9c 63 70 72 74 00 00 06 50 00 00 00 23 77 74 70 74 00 00 06 74 00 00 00 14 72 58 59 5a 00 00 06 88 00 00 00 14 67 58 59 5a 00 00 06 9c 00 00 00 14 62 58 59 5a 00 00 06 b0 00 00 00 14 72
                                                                                                                                                                                                          Data Ascii: JFIFICC_PROFILEapplmntrRGB XYZ #*acspAPPLAPPL-appldescPbdscmcprtP#wtpttrXYZgXYZbXYZr
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: f3 ee a6 5d 14 83 ba 16 18 cb 1c d5 06 9d 17 f6 79 71 54 0c bc 05 b6 2f d8 ce 61 2d 4d 03 27 84 39 9e 66 fb 85 e9 1c a2 b4 cf 8d 05 cd 91 9c b9 b9 e3 e4 b2 9f 43 8f 66 89 aa f9 d3 f9 3d f6 ac 2c e8 97 46 0f 01 1f 17 2f f8 d6 2c 51 e8 dc 7a 7c dc d1 0f a2 51 34 5d 06 3e 0f c9 55 8c f3 c1 45 88 fb c1 f9 23 43 3c 30 9c f6 40 86 cc 3e a9 0c 6e 48 7c a5 34 00 6e a3 e5 ae 69 5d 10 30 67 3a f5 3e c4 d7 3e 47 ec cf a8 2b 66 ad 19 7b 29 3a 6f ac 5d 6f aa 14 33 3c f9 4e 18 7d c2 c6 2f 8b 1f 46 cb 71 8a 3b e5 ac bd bc bb 1c ae a1 35 47 36 75 4e c4 29 25 7c 81 b8 20 f7 50 c8 64 fe 88 6b 0c 97 db a4 7e 1d 11 cb 06 7d 10 bf 16 09 ec ec 5e 93 ea bf 80 b8 40 e2 ff 00 24 98 6b b9 f5 58 e5 89 b4 1d 33 a3 6b 2a d9 77 b3 b8 63 79 db e8 b8 93 a6 75 bd a3 97 75 fd 97 f4 5d ee
                                                                                                                                                                                                          Data Ascii: ]yqT/a-M'9fCf=,F/,Qz|Q4]>UE#C<0@>nH|4ni]0g:>>G+f{):o]o3<N}/Fq;5G6uN)%| Pdk~}^@$kX3k*wcyuu]
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: c0 a2 93 46 dc 50 24 e9 e4 a6 a9 a5 6b d8 5b 97 8c 29 c5 3a 74 38 aa 41 37 51 c9 fe 83 d6 9f fe 81 ff 00 45 e9 66 75 02 d6 8e 48 d1 b7 57 d1 54 54 19 0e 06 48 19 5e 3e 78 d9 d7 81 d9 67 53 aa e3 ad f1 a2 0e 07 d1 72 28 52 3a 53 d8 08 e3 e2 d5 4a 4f a9 53 fe cd 51 16 ae 26 bc e0 8e 13 4e 84 d5 91 db 4e d6 02 00 ee 8b 62 aa 22 cb 44 43 c9 63 72 55 72 26 89 54 76 8a 8a 82 38 c2 4d a2 92 64 ca bd 00 eb 9b 31 26 48 f6 ec ba f1 f9 0a 0a 8c 32 62 f9 00 9b fe 8e 65 92 56 80 08 1d b0 ba a3 e5 36 61 fc 74 8a f8 ed f1 96 e1 5b f2 18 fe 14 45 ad a2 64 03 2d 2b 5c 59 b9 ba 22 78 d4 51 5e 5b 93 f7 97 5b 39 d8 a1 b5 a0 1c f2 b4 5d 18 be c9 b4 95 8e 69 00 14 98 bb 2d 44 de 24 79 2a 41 15 b5 0f 3e 22 06 78 1a 1c df 9a 2c 05 88 03 42 04 22 8e d9 59 7c ba 43 6f b7 c0 fa 9a
                                                                                                                                                                                                          Data Ascii: FP$k[):t8A7QEfuHWTTH^>xgSr(R:SJOSQ&NNb"DCcrUr&Tv8Md1&H2beV6at[Ed-+\Y"xQ^[[9]i-D$y*A>"x,B"Y|Co
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: fd 3d d7 00 39 e4 da ea dd b1 f8 fd 8c f6 48 11 be d7 52 60 78 8c 21 f0 4c 39 1e 9c ab ec 47 3e f5 3b 4b cd a6 2f e2 ed 46 1d 13 1e e0 49 67 a1 f7 4c 2c d9 fa 67 ad 9b ac 34 db 44 ae cd 6c 2d 0d 78 fd ef 9a 91 98 cf da 16 4f 87 ba 52 91 de 58 24 8f f1 68 de df f4 5b 7a 27 d9 b3 e8 aa ef 88 d2 b6 a9 81 ce f8 1a 7f 82 cb d9 41 36 fd f0 83 ee 10 21 eb 7c e5 ae da 50 32 cc 10 e6 a9 03 cd 9c 27 61 47 a0 60 24 33 e2 0f b2 06 2b 1c 76 40 1e e0 94 08 f8 03 c8 40 8a ad 51 44 ca ab 57 88 f6 87 3a 96 68 aa 9a 48 ec 63 78 77 fa 02 9a 02 f8 60 b7 bf 74 c4 36 5a 30 32 80 3c 0c 1d f0 a4 0f 43 01 f4 40 1e ec 03 b2 00 f3 00 20 04 97 fe 29 8c 49 72 41 47 87 9f 92 07 d0 92 73 84 08 4c 9d 8a 06 c0 3e a7 e8 e8 35 c6 9f 7d be 48 84 ae 0f 0f 60 3e e3 ff 00 45 72 f9 1a 85 92 64
                                                                                                                                                                                                          Data Ascii: =9HR`x!L9G>;K/FIgL,g4Dl-xORX$h[z'A6!|P2'aG`$3+v@@QDW:hHcxw`t6Z02<C@ )IrAGsL>5}H`>Erd
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC13191INData Raw: 8d 7e 8e 8d ce 89 a4 8f 45 ed 62 74 b6 70 4f 6c 76 4a 22 02 d5 cd 22 28 af ab a1 25 87 0b 37 90 a4 8c db 53 d1 48 da 83 8e cb c1 f2 5f e4 7a 58 ba 2a e9 62 73 1c 17 14 99 d4 8b fa 26 9c 05 8b 28 7a 79 36 35 34 49 5d 51 28 73 0a d1 03 03 35 0c 4e 9b 2c 69 c1 2b a2 2c ca 4a c1 a8 b4 ab f7 f8 a4 b9 c7 3d c9 ec ba 22 f4 62 e2 d1 7b 6b a4 34 7d fd 16 91 ec 97 d0 51 15 66 69 48 1e cb ae 26 2c 1c 9c 66 47 13 ee a8 01 ad 54 40 a5 29 ae 89 91 5d a4 e7 c3 0a 96 81 05 7e 28 45 14 7b e3 8c 20 06 db 37 28 15 85 9d 3b a8 1f a6 a7 04 f1 f0 ee 3f 93 9a 7f d9 74 62 fd 84 c3 4a 46 66 8e 17 01 cb c9 7f e6 ba d9 01 ce 89 a8 fd 1e e7 97 9d a5 c1 73 cb b3 54 5f dc 75 ed 97 4b 53 49 51 5f 54 d8 63 1c b8 b8 e1 14 c2 c1 23 f6 bb d1 50 56 32 9a 0f 8b ad 7b b8 06 08 49 0a f8 fb 15
                                                                                                                                                                                                          Data Ascii: ~EbtpOlvJ""(%7SH_zX*bs&(zy654I]Q(s5N,i+,J="b{k4}QfiH&,fGT@)]~(E{ 7(;?tbJFfsT_uKSIQ_Tc#PV2{I


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          85192.168.2.450022150.171.28.104434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC565OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                          Content-Length: 49706
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Last-Modified: Sat, 13 Jul 2024 20:42:16 GMT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          ETag: "044982565d5da1:0"
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 939C456DD5D945FB803AB6E6A2493442 Ref B: EWR30EDGE0422 Ref C: 2024-08-29T20:14:52Z
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:52 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC2021INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC8192INData Raw: 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 22 70 72 6f 70 65 72 74 79 22 2c 22 63 61 72 74 22 2c 22 70 75 72 63 68 61 73 65 22 2c 22 63 61 6e 63 65 6c 22 2c 22 6f 74 68 65 72 22 5d 7d 2c 74 72 61 76 65 6c 5f 64 65 73 74 69 64 3a 7b 7d 2c 74 72 61 76 65 6c 5f 6f 72 69 67 69 6e 69 64 3a 7b 7d 2c 74 72 61 76 65 6c 5f 70 61 67 65 74 79 70 65 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 76 61 6c 75 65 73 3a 5b 22 68 6f 6d 65 22 2c 22 73 65 61 72 63 68 72 65 73 75 6c 74 73 22 2c 22 6f 66 66 65 72 64 65 74 61 69 6c 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 69 6e 74 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 22 63 61 6e 63 65 6c 22 2c 22 6f 74 68 65 72 22 5d 7d 2c 74 72 61 76 65 6c 5f 73 74 61 72 74 64 61 74 65 3a 7b 74 79 70 65 3a 22 64 61 74 65 22
                                                                                                                                                                                                          Data Ascii: nt","conversion","property","cart","purchase","cancel","other"]},travel_destid:{},travel_originid:{},travel_pagetype:{type:"enum",values:["home","searchresults","offerdetail","conversionintent","conversion","cancel","other"]},travel_startdate:{type:"date"
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC5795INData Raw: 50 61 67 65 56 69 65 77 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 41 75 74 6f 50 61 67 65 56 69 65 77 3d 21 30 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 56 69 73 69 62 69 6c 69 74 79 45 76 65 6e 74 73 3d 21 31 3b 6f 2e 64 69 73 61 62 6c 65 56 69 73 69 62 69 6c 69 74 79 45 76 65 6e 74 73 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 56 69 73 69 62 69 6c 69 74 79 45 76 65 6e 74 73 3d 21 30 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 51 75 65 72 79 46 72 6f 6d 55 72 6c 73 3d 21 31 3b 6f 2e 72 65 6d 6f 76 65 51 75 65 72 79 46 72 6f 6d 55 72 6c 73 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e
                                                                                                                                                                                                          Data Ascii: PageView===!0&&(this.uetConfig.disableAutoPageView=!0);this.uetConfig.disableVisibilityEvents=!1;o.disableVisibilityEvents===!0&&(this.uetConfig.disableVisibilityEvents=!0);this.uetConfig.removeQueryFromUrls=!1;o.removeQueryFromUrls===!0&&(this.uetConfig.
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC8192INData Raw: 68 69 73 2e 66 69 72 65 50 69 64 45 76 65 6e 74 28 65 2e 70 69 64 29 29 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 63 6f 6e 73 65 6e 74 22 29 7b 69 66 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 65 6e 61 62 6c 65 64 3d 21 30 2c 74 3d 6e 5b 31 5d 5b 31 5d 2c 66 3d 6e 5b 31 5d 5b 30 5d 2c 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 3d 3d 3d 22 64 65 66 61 75 6c 74 22 3f 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 61 64 5f 73 74 6f 72 61 67 65 22 29 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 61 64 53 74 6f 72 61 67 65 55 70 64 61 74 65 64 3d 3d 3d 21 31 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63
                                                                                                                                                                                                          Data Ascii: his.firePidEvent(e.pid)))}else if(n[0]==="consent"){if(this.uetConfig.consent.enabled=!0,t=n[1][1],f=n[1][0],t===null||typeof t!="object")return;f==="default"?(t.hasOwnProperty("ad_storage")&&this.uetConfig.consent.adStorageUpdated===!1&&(this.uetConfig.c
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC8192INData Raw: 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 72 29 7d 74 68 72 6f 77 20 6e 3b 7d 3b 74 68 69 73 2e 76 61 6c 69 64 61 74 65 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 72 29 7b 76 61 72 20 75 3d 30 2c 66 3d 74 2c 65 3d 69 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 69 3d 3d 3d 30 3f 21 30 3a 21 31 3b 72 65 74 75 72 6e 20 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 2c 22 29 21 3d 3d 2d 31 26 26 28 66 3d 74 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 22 29 29 2c 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 29 2c 28 69 73 4e 61 4e 28 66 29 7c 7c 69 73 4e 61 4e 28 75 29 7c 7c 65 26 26 75 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 21 3d 3d 2d 31 29 26 26 74 68 69 73 2e 74 68 72 6f 77
                                                                                                                                                                                                          Data Ascii: this.fireBeaconImg(r)}throw n;};this.validateValue=function(n,t,i,r){var u=0,f=t,e=i===undefined||i===0?!0:!1;return t.toString().indexOf(",")!==-1&&(f=t.replace(/,/g,"")),u=parseFloat(f),(isNaN(f)||isNaN(u)||e&&u.toString().indexOf(".")!==-1)&&this.throw
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC8192INData Raw: 43 6f 6e 66 69 67 2e 67 74 61 67 50 69 64 3d 3d 3d 21 30 26 26 22 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 22 69 6e 20 77 69 6e 64 6f 77 26 26 74 79 70 65 6f 66 20 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 70 69 64 3d 7b 65 6d 3a 77 69 6e 64 6f 77 2e 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 2e 65 6d 61 69 6c 2c 70 68 3a 77 69 6e 64 6f 77 2e 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 2e 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 7d 29 2c 72 26 26 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                                                                                                                                                                          Data Ascii: Config.gtagPid===!0&&"enhanced_conversion_data"in window&&typeof enhanced_conversion_data=="object"&&(this.pageLevelParams.pid={em:window.enhanced_conversion_data.email,ph:window.enhanced_conversion_data.phone_number}),r&&this.pageLevelParams.hasOwnProper
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC8192INData Raw: 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 55 65 74 45 76 65 6e 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 75 65 74 45 76 65 6e 74 3a 72 7d 7d 29 2c 74 68 69 73 2e 69 6e 76 69 73 69 62 6c 65 44 69 76 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 73 29 29 7d 63 61 74 63 68 28 68 29 7b 7d 7d 3b 74 68 69 73 2e 66 69 72 65 50 61 67 65 53 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 56 69 73 69 62 69 6c 69 74 79 45 76 65 6e 74 73 3d 3d 3d 21 31 26
                                                                                                                                                                                                          Data Ascii: &&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEvent("UetEvent",{bubbles:!0,detail:{uetEvent:r}}),this.invisibleDiv.dispatchEvent(s))}catch(h){}};this.firePageShow=function(n){this.uetConfig.disableVisibilityEvents===!1&
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC930INData Raw: 45 78 74 65 72 6e 61 6c 4d 69 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6e 29 26 26 6e 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 38 7d 2d 3f 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 2d 3f 29 7b 33 7d 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 32 7d 24 2f 29 26 26 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 69 64 3d 6e 2c 74 68 69 73 2e 6d 69 64 4f 76 65 72 72 69 64 65 3d 21 30 29 7d 3b 74 68 69 73 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6e 21 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 75 73 69 67 2e 62 6c 6f 62 3d 6e 2c 74 68 69 73
                                                                                                                                                                                                          Data Ascii: ExternalMid=function(n){this.stringExists(n)&&n.match(/^[0-9a-fA-F]{8}-?([0-9a-fA-F]{4}-?){3}[0-9a-fA-F]{12}$/)&&(this.beaconParams.mid=n,this.midOverride=!0)};this.setUserSignals=function(n){typeof n=="object"&&n!==null&&(this.uetConfig.cusig.blob=n,this


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          86192.168.2.45001618.239.36.174434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC468OUTGET /v7wr16nrr0mz/1M4X4tiPhzuDbUSWjkJwnq/754bfa708ed47497b1c86364fba2498b/carbon-removal-banner.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 177974
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: "e6c7203b21327379a248bb914bf84882"
                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 23:36:56 GMT
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:50 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 04ddc2ad740f178bb6e0e07dc16f9744.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: qd64oJP7dynySVYhlqbnXmg4TxFTHGIOb2zyEAvJDOy280CYBDsUsg==
                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC15871INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 01 5e 01 5e 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72
                                                                                                                                                                                                          Data Ascii: JFIF^^@ICC_PROFILE0ADBEmntrRGB XYZ 3;acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCr
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC119INData Raw: 0e 7f f9 b4 0d cd ba 50 27 b6 5d 9c db fb 69 5d 7a 67 c4 0a de 94 ea 3a 41 5b 6f ab 96 9d e1 dd 5b 4d b1 2a a1 3f 34 6c ac 09 04 2b 13 9f 60 df 96 b5 e1 59 62 e9 c6 81 97 a7 0a 72 7a fc 1c e5 ff 00 82 37 5a cb c6 db 5d 7d 15 5b 0d ce 24 82 52 56 44 c7 ca 40 c6 ee 40 27 b1 e3 be 35 b2 6a 53 5a 5b 14 e5 1b d1 46 9b c3 eb cc 8c af 0d 75 09 1c b2 bc 72 b1 ce
                                                                                                                                                                                                          Data Ascii: P']i]zg:A[o[M*?4l+`Ybrz7Z]}[$RVD@@'5jSZ[Fur
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: 0f a1 c6 b0 4f 26 5f b5 e3 ff 00 d5 1a 12 82 76 98 f9 4d d4 de 24 5a 22 8e 9e 8f aa e5 86 9a 30 64 dc e4 b3 29 62 77 61 8e 78 c9 38 ed a4 bc 6e 3e e5 87 7f b3 5f fe c9 37 af bc b3 d1 de 22 f5 65 d3 aa 21 a0 bb f5 dc 9f 00 c8 64 9a 58 37 33 60 63 e5 1c 7a 93 cf d3 3a d5 8b 04 e5 ee 96 37 1f f2 d3 33 4a 71 4e 9c ac 67 eb 7f 03 69 6e 76 8a 9e a0 b0 c9 5f 51 50 6b 3c a9 d6 a1 06 d4 ca 97 fc 3b 43 7b 63 be 79 f6 d1 e6 97 a5 f6 6f f6 1f 8f bb 33 3a 4e 95 22 e2 96 f9 ab b6 d4 33 28 db e5 9c a2 93 82 c7 38 00 00 73 c9 1d b5 96 5e 4e 48 62 f5 7d 3d 0c 50 84 e5 57 d9 f6 fd e1 e5 ce 8a e6 94 14 72 c7 79 49 18 ac 13 51 9c f9 b8 ff 00 77 39 07 1e 9c fe 78 d2 b0 f9 b0 cf 1b 6b 88 79 3c 79 e2 9a 49 da 17 45 0d 75 1c 8c 86 9e a1 24 53 b5 95 a3 20 83 f6 d6 f8 4e 3f 91 52
                                                                                                                                                                                                          Data Ascii: O&_vM$Z"0d)bwax8n>_7"e!dX73`cz:73JqNginv_QPk<;C{cyo3:N"3(8s^NHb}=PWryIQw9xky<yIEu$S N?R
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1908INData Raw: f2 7b 6b 87 ff 00 d4 fe 57 0c 11 c5 17 4e ec ed 7f f4 cf 8e b2 67 9e 59 2b 55 42 95 59 62 d3 0c fc ca db d0 12 7d 7d 31 8d 7c f1 65 c9 2d b9 1e ff 00 86 2f 88 91 85 dc ce 11 bd 3c c4 39 6e 78 1c 6a af 2b fe a2 aa 3f da 7e d9 e6 30 05 b1 e6 2e 47 7c 06 1d f8 c6 af 8c bf b8 9c 53 fe 93 ef fb 5e 37 05 0e 31 fc a3 e7 cf 7e da b4 a4 be 6c 07 08 a2 35 c7 ca 49 18 6f 95 f9 07 9f 43 db 57 73 06 92 e8 49 f1 76 a7 c8 e9 85 43 80 f2 4c b0 b8 00 64 e3 2c 4f 1f f0 8f d7 5d 7f a7 df 3d 9c 8f a9 c9 2c 0d 7e 4c 3c 26 49 27 21 48 e4 9f 4d 7a 63 c8 fc 12 45 4c 82 4c 37 ce ac 38 3a 82 92 b2 bd 6c 66 27 31 a8 23 3d 8e ad 2b 19 14 d0 3c a6 d0 0f 27 3f 5d 46 a8 32 68 a5 65 50 10 12 41 e7 bf 6d 51 07 eb 0d 6a cf 4d 1b 86 ec 30 47 b1 d3 2c 45 59 d3 1f b3 9f 44 35 e2 2a eb b3 ca
                                                                                                                                                                                                          Data Ascii: {kWNgY+UBYb}}1|e-/<9nxj+?~0.G|S^71~l5IoCWsIvCLd,O]=,~L<&I'!HMzcELL78:lf'1#=+<'?]F2hePAmQjM0G,EYD5*
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC12792INData Raw: fa 6a a1 93 94 ea 80 9c 6a 2c 70 ea cb ba 2f 88 9d 43 2c 8c 21 54 a5 b5 97 66 f7 34 51 92 72 7e ba e0 f9 71 72 c8 d2 3d 77 d3 66 94 6f f6 32 2e bc eb 97 ac b6 cf 05 23 32 42 14 86 76 50 0b 83 c6 3e 83 07 df 4d f1 b0 aa 56 2f c9 ce e4 a9 0b 5d 39 63 a9 b9 22 47 0c 45 ea 1f f1 1c e3 03 eb a7 4e 4a 06 28 be 2e cd 3f a6 26 aa f0 fe 4d d4 d8 aa 8d f1 f1 08 dc 07 3f 4f 6c 67 58 33 63 f5 d5 5d 1a 7c 6f 39 f8 93 e7 f0 5f f1 33 a7 e8 fc 50 e9 a6 ae b5 7f fd 62 89 19 85 3e 3e 72 9c 12 bf 5e d9 18 f6 fa eb 37 8a e7 8a 6e 12 e9 fc 9d cf 25 c3 ea 58 9c f1 f6 8a be 0c ae fe 80 a2 e3 0c be 78 27 3f fe 11 8f f8 eb 07 d4 3f e7 7f e0 bf a6 b6 f0 6d 74 d8 ed 1e e4 f8 76 64 07 62 3e 47 1c f1 f7 d6 18 bb 69 1d 29 3a 4d 8a 36 be b2 17 3b a5 2d 02 c2 ab e6 bc 6f 9e 49 c1 03 d8
                                                                                                                                                                                                          Data Ascii: jj,p/C,!Tf4Qr~qr=wfo2.#2BvP>MV/]9c"GENJ(.?&M?OlgX3c]|o9_3Pb>>r^7n%Xx'??mtvdb>Gi):M6;-oI
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC6396INData Raw: e5 9b d4 8c 7a 67 38 fa 7b e8 d3 a0 64 ac af 18 0c 5b 1d 89 e3 8d 3e 32 54 07 06 5c b7 5d da 89 de 32 a2 58 e4 1b 5a 36 19 0c 3d b4 c5 95 ad 20 5e 36 0e 7b 4d 1d 25 c2 ba a2 28 70 e9 03 32 41 1b 06 d8 cc b8 1f 37 fc c3 8f 7d 2e 71 8a 8b 65 c7 ee 40 de b1 0b 41 34 74 88 00 8a 92 24 83 6a f6 df 92 5b 9f f8 89 d7 16 f9 4e 8d ad d1 d9 ff 00 b1 9f 57 d2 55 74 95 99 ae 15 08 21 81 6a 28 27 33 61 91 41 dc 14 36 7b 80 8e a7 59 7c ce 58 f1 f3 8f c0 58 e4 b9 04 2c dd 1f 7a b5 75 55 05 fa 2a 3a 75 b6 1a b2 eb 2c 13 46 23 08 58 86 00 6e e3 00 91 8e fe 9a df 1f 33 1c f0 c5 7c d0 b5 82 51 9b 66 a1 6f eb 4a 28 6e 55 b0 79 cb 8f 25 65 dc ad c7 1c 1e 7d f0 41 d0 2c b1 48 77 16 64 97 de 88 ba f5 6f 53 54 d5 5a 29 1a a6 df 57 52 8a 2a a3 65 d8 ac ec ab f3 73 c0 de d8 ed f6
                                                                                                                                                                                                          Data Ascii: zg8{d[>2T\]2XZ6= ^6{M%(p2A7}.qe@A4t$j[NWUt!j('3aA6{Y|XX,zuU*:u,F#Xn3|QfoJ(nUy%e}A,HwdoSTZ)WR*es
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC6396INData Raw: a2 a8 a7 ba d0 d4 ab 08 9e d9 b5 a7 85 86 30 a0 a7 25 58 7a 7a 31 cf 6d 1c 67 28 f4 05 26 55 f2 ba a6 e5 d1 14 d7 2a da 8a 9a 6b a5 92 b8 0a e8 7c b3 02 cd 4d 2e 14 16 50 07 63 95 c6 31 f3 69 aa 72 7b 62 e5 f8 0e 78 8f e0 dc f5 7d 15 78 a3 f8 86 a8 b9 42 12 7a 69 11 88 47 0a 7d 3e ea c0 e7 d3 1a 2c cf d4 82 51 4e ff 00 c0 1c a2 b5 6b fd 8b be 08 5c 6b 7a 66 d5 55 6a ba 54 47 15 45 04 eb 53 03 19 c3 10 09 19 1d fd 18 7f f3 6a fc 6c 72 9c 76 9f fa 2b 34 a1 0d a9 c7 fd 9b 1f 88 d6 4e 94 eb ab d8 bf 4c ca 5a ae 9e 27 73 1c b8 db 84 ed 8f 4e c7 5c 5f 2b 0e 77 95 46 31 6d 7f 83 54 33 e3 f4 b9 5a bf d9 98 87 8f 14 56 8e 9e e8 4b 82 79 5f c3 a5 a7 34 91 21 6f 98 4f 21 dc cd f5 2a cc 88 7e 9a ac b3 73 c9 1c 6b fa 4a f1 d7 b1 ce b6 ce 60 e9 cb 6b ac 31 c2 d2 47 ba
                                                                                                                                                                                                          Data Ascii: 0%Xzz1mg(&U*k|M.Pc1ir{bx}xBziG}>,QNk\kzfUjTGESjlrv+4NLZ'sN\_+wF1mT3ZVKy_4!oO!*~skJ`k1G
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC6396INData Raw: 62 5f 59 74 d3 74 ad ee a2 dc 95 f4 f7 45 80 29 35 34 8d ba 3c 95 07 69 3e 8c 33 b4 8e 70 41 19 3a 7c 1a 94 53 46 59 2a 6c 63 f0 cf a8 ea ec 53 c9 35 2b aa e1 91 ca c9 1a ba b1 07 23 21 86 32 31 91 f5 d6 2c f0 73 4d 23 4e 17 c5 ec db 6b 2e 35 57 5b 2e e6 6a 01 fc 32 ca f1 51 c2 02 6d 07 00 1d be 83 3c 7f 9e b9 90 c5 c2 68 df 3f 74 74 3d f4 cc f4 de 37 78 49 fb 93 a9 2b 52 59 ec b5 32 8a 69 92 30 64 51 27 cc 7b 63 2a 7e 5e 09 03 81 ed a4 79 72 9e 3c b6 8d 78 62 a6 9a 31 6b f7 87 5d 43 d0 14 53 3f c2 8b 8d 9d c8 57 9a 9f 73 18 30 49 ce dc 03 81 8c 67 18 1b b1 9c e9 d8 7c 85 3f 6b ec 56 4c 32 82 e5 f0 3a 78 61 53 0d e6 c5 57 2c 79 61 4e 43 63 b1 5e dc 1f 6c 80 7b ea b3 34 dd 0b c6 eb 63 3c 57 2f 83 ba a4 94 65 8b 53 55 98 81 07 25 76 e7 9e 7d ca fe 9a 19 34
                                                                                                                                                                                                          Data Ascii: b_YttE)54<i>3pA:|SFY*lcS5+#!21,sM#Nk.5W[.j2Qm<h?tt=7xI+RY2i0dQ'{c*~^yr<xb1k]CS?Ws0Ig|?kVL2:xaSW,yaNCc^l{4c<W/eSU%v}4
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC12792INData Raw: be 99 81 e9 25 85 1a 29 d3 0a 86 6c a3 a9 04 06 01 0e 08 ed ce 48 d7 43 93 51 a1 6d fc 91 58 a4 ac ea 29 d2 96 96 cf 35 ca a2 35 d9 1c 74 c2 47 65 f5 25 94 1f f2 d3 30 29 bd 24 2a 53 8d 0c 71 74 57 89 1f bc 48 ab e8 b2 2d 52 2b 09 5d ea 7c c6 60 39 19 cc a7 07 91 c1 1f dd ad aa 33 5d a3 3b 94 58 a7 5b e1 b5 da a6 e3 54 ee a2 86 9a 1c 33 cf 5b 95 08 09 e0 61 03 13 d8 f6 1e 9e 9e a9 96 27 d0 f8 e4 4d 16 22 f0 ea 6a a9 26 a2 86 be 0a a9 28 e3 47 f3 23 1c 3a 49 96 53 c9 04 60 ee 1c e3 d3 58 a3 83 de c6 7a a9 0b 77 1e 9f ab b7 4c f1 4a 99 75 04 9d a3 23 6f bf 1a 2c 98 dc 4a e6 be 0c 57 a9 6a de b6 f9 51 2a 80 d1 c2 fe 58 04 fa 29 f4 fa 67 9d 6a c4 92 8d b3 1c 9d cb 67 46 74 b5 34 16 4b 0d 15 14 95 51 09 62 85 55 81 61 81 c6 4f f5 24 fe 7a e1 66 59 79 bf 6e 8d
                                                                                                                                                                                                          Data Ascii: %)lHCQmX)55tGe%0)$*SqtWH-R+]|`93];X[T3[a'M"j&(G#:IS`XzwLJu#o,JWjQ*X)gjgFt4KQbUaO$zfYyn
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC12792INData Raw: 20 63 93 e8 99 0e 31 86 c7 19 3a b2 0f 16 8f 10 ec 57 8a 5a 56 a8 95 6d 55 c4 19 3c b9 72 9f 21 f9 59 81 ec 46 d2 71 f5 1e b8 ce 86 71 e2 42 51 d7 f6 34 ad 8a 7a 29 d2 e4 be 66 f4 58 c0 21 b8 07 76 71 8c f6 1b c7 24 1e dc 13 a1 4a c8 2f f5 77 8a d7 5a da ff 00 e1 db 69 66 58 5c 38 a5 47 67 5d 9e ce 73 f8 b2 38 39 04 7a 7a 8d 32 29 22 04 ba 5f a8 ab a8 29 16 aa e8 ab 3d 0c b1 2a 1a 38 81 cc 27 3c b8 62 4e e3 ee 3d 4e 8a 5c 5a d2 20 67 fd 21 a3 85 be 23 ca 67 88 16 45 2b 82 48 23 d7 3f 4f 4d 2b 89 09 25 ea 8a 6f 3a 8e 08 60 60 a5 76 be 58 06 dd f7 f5 d5 f1 21 e1 fa c5 62 81 de 7a 62 cd 1f 3b 11 f1 1b 7d 58 f7 23 e9 eb eb 9d 4e 24 16 ea 7a d6 e7 73 92 4d f3 08 a3 20 90 b1 28 52 3b fa 8e 7e 9d f5 12 a7 64 3c 50 de 26 b4 41 2c 35 af 2d 5d bc 46 33 4f 24 87 3c
                                                                                                                                                                                                          Data Ascii: c1:WZVmU<r!YFqqBQ4z)fX!vq$J/wZifX\8Gg]s89zz2)"_)=*8'<bN=N\Z g!#gE+H#?OM+%o:``vX!bzb;}X#N$zsM (R;~d<P&A,5-]F3O$<


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          87192.168.2.45001913.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3557.js?utv=ut4.44.202402061527 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 3556
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:03 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: .yx5IKfS_enBzjVMwkvpxs58zClqMGJj
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "c59bf6d40bdd079c6c29e2a18e1eec75"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2ad26f5878b778b17955978bf962dc9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: sr-DSmtxdJqdtiRuRb2merZio20UiMPQ-rQPHLQ1lKS84b-g2n_FDg==
                                                                                                                                                                                                          Age: 4
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC3556INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 35 37 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3557 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=functio


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          88192.168.2.450028157.240.251.94434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC537OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1716INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1INData Raw: 2f
                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC14635INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70
                                                                                                                                                                                                          Data Ascii: MA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typ
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69
                                                                                                                                                                                                          Data Ascii: elds({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(functi
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 66 2e 6e 61 76 69 67 61 74 6f 72 2c 62 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 57 65 62 4b 69 74 22 29 2c 63 3d 61 2e 75 73 65 72 41 67 65
                                                                                                                                                                                                          Data Ascii: .exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsIosInAppBrowser",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";function a(){var a=f.navigator,b=a.userAgent.indexOf("AppleWebKit"),c=a.userAge
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC1748INData Raw: 42 72 69 64 67 65 3a 6d 2c 73 65 6e 64 45 76 65 6e 74 3a 76 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29
                                                                                                                                                                                                          Data Ascii: Bridge:m,sendEvent:v}})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodings",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped")
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC14636INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 7b 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 2f 22 2c 49 4e 53 54 41 47 52 41 4d 5f 54 52 49 47 47 45 52 5f 41 54 54 52 49 42 55 54 49 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 2f 22 2c 41 45 4d 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 61 67 67 72 65 67 61 74 65 64 2d 65 76 65 6e 74 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2f 22 2c 47 50 53 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d
                                                                                                                                                                                                          Data Ascii: ;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 66 75 6e 63 74 69 6f 6e 20 64 28 62 2c 64 29 7b 74 72 79 7b 69 66 28 21 67 2e 6e 61 76 69 67 61 74 6f 72 7c 7c 21 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 29 72 65 74 75 72 6e 21 31 3b 64 3d 64 7c 7c 7b 7d 3b 64 3d 64 2e 75 72 6c 3b 64 3d 64 3d 3d 3d 76 6f 69 64 20 30 3f 61 2e 45 4e 44 50 4f 49 4e 54 3a 64 3b 62 2e 72 65 70 6c 61 63 65 45 6e 74 72 79 28 22 72 71 6d 22 2c 22 53 42 22 29 3b 72 65 74 75 72 6e 20 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 64 2c 62 2e 74 6f 46 6f 72 6d 44 61 74 61 28 29 29 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 63 28 6e 65
                                                                                                                                                                                                          Data Ascii: nalsFBEventsLogging"),c=b.logError;function d(b,d){try{if(!g.navigator||!g.navigator.sendBeacon)return!1;d=d||{};d=d.url;d=d===void 0?a.ENDPOINT:d;b.replaceEntry("rqm","SB");return g.navigator.sendBeacon(d,b.toFormData())}catch(a){a instanceof Error&&c(ne
                                                                                                                                                                                                          2024-08-29 20:14:52 UTC16384INData Raw: 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 3a 7a 2c 73 74 72 69 6e 67 3a 70 2c 73 74 72 69 6e 67 4f 72 4e 75 6d 62 65 72 3a 71 2c 74 75 70 6c 65 3a 45 2c 77 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 3a 46 2c 66 75 6e 63 3a 74 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 54 79 70 65 64 3a 49 2c 63 6f 65 72 63 65 3a 41 2c 65 6e 66 6f 72 63 65 3a 42 2c 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 56 65 72 73 69 6f 6e 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63
                                                                                                                                                                                                          Data Ascii: objectWithFields:z,string:p,stringOrNumber:q,tuple:E,withValidation:F,func:t};e.exports={Typed:I,coerce:A,enforce:B,FBEventsCoercionError:g}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsTypeVersioning",function(){return func


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          89192.168.2.45004476.223.9.1054434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC629OUTGET /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:53 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 770
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 975475024315543395
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC770INData Raw: 7b 22 63 6f 6d 70 61 6e 79 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 72 65 67 69 6f 6e 22 3a 22 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 73 74 61 74 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 22 69 6e 64 75 73 74 72 79 22 3a 22 22 2c 22 63 6f 6d 70 61 6e 79 49 64 22 3a 22 22 2c 22 63 6f 75 6e 74 72 79 5f 69 73 6f 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 61 64 64 72 65 73 73 22 3a 22 22 2c 22 7a 69 70 22 3a 22 22 2c 22 70 68 6f 6e 65 22 3a 22 22 2c 22 65 6d 70 6c 6f 79 65 65 5f 72 61 6e 67 65 22 3a 22 22 2c 22 72 65 76 65 6e 75 65 5f 72 61 6e 67 65 22 3a 22 22 2c 22 65 6d 70 6c 6f 79 65 65 5f 63 6f 75 6e 74 22
                                                                                                                                                                                                          Data Ascii: {"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          90192.168.2.45003313.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3584.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 6102
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:55 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: snmKUKR5W1tRqFzGgHmXZiw4pED8rH.h
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:53 GMT
                                                                                                                                                                                                          ETag: "05b561f5b6da1880d59d596ddfc42768"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: VuDfGFVDxcuwaEM3lhWrlXXB5-fJWNKkAi_4cbVJNm96BJ3Gc5YazA==
                                                                                                                                                                                                          Age: 5
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC6102INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 38 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3584 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          91192.168.2.45003213.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3542.js?utv=ut4.44.202408131405 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 23793
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:03 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: DmbdIkZgt7zOCBgOh1LYD3zt3eypU.NB
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:49 GMT
                                                                                                                                                                                                          ETag: "d66a865fbb9534c72e2be34f0e591496"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 a6ec089aa02839578670b49d128782c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: 3LL3aNyCmO4jdlBi5XGLRLBg8sppIoO2yotsLz1RBwTU03zzA5KrFQ==
                                                                                                                                                                                                          Age: 5
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 35 34 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3542 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC7409INData Raw: 28 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 29 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 21 3d 3d 22 22 29 7b 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 3d 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 2c 22 22 29 2e 73 70 6c 69 74 28 22 2c 22 29 3b 7d 0a 69 66 28 21 75 2e 64 61 74 61 2e 74 72 61 63 6b 69 6e 67 5f 69 64 29 7b 75 74 61 67 2e 44 42 28 75 2e 69 64 2b 22 3a 20 54 61 67 20 6e 6f 74 20 66 69 72 65 64 3a 20 52 65 71 75 69 72 65 64 20 61 74 74 72 69 62 75 74 65 20 6e 6f 74 20 70 6f 70 75 6c 61 74 65 64 22 29 3b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 75 2e 64 61 74 61 2e 67 74 61 67 5f 65 6e 61 62 6c 65 5f 74 63 66 5f 73 75 70
                                                                                                                                                                                                          Data Ascii: (u.data.tracking_id)==="string"&&u.data.tracking_id!==""){u.data.tracking_id=u.data.tracking_id.replace(/\s/g,"").split(",");}if(!u.data.tracking_id){utag.DB(u.id+": Tag not fired: Required attribute not populated");return;}if(u.data.gtag_enable_tcf_sup


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          92192.168.2.45003513.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3643.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 13656
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:46 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: hpQugYUT0qD0U7uCnh3cAogpKb7Pn9Dy
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:53 GMT
                                                                                                                                                                                                          ETag: "b47ae1ca27090a6e097e4a3773b15568"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 eb8dd67e239abea324e36244f60eec4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: W9aymBTdI50_9pxrGkNRSfF2bBCcDJt2k85vj_R6vDAIhOqOBDBedw==
                                                                                                                                                                                                          Age: 5
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC13656INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 34 33 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 67 6c 6f 62 61 6c 73 3d 75 74 61 67 2e 67 6c 6f 62 61 6c 73 7c 7c 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3643 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          93192.168.2.45003613.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3648.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 9540
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:02 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: GWYdrNYLu1xoed1yDym8Q3GnN1uGaf7j
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:53 GMT
                                                                                                                                                                                                          ETag: "5423f3146aaab28ef12f39a8cdd30fa7"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: 1SnMDKosjRvEki_P2AShKrCtaD6g8F06zbLzMlgg9T3rmLrMHW17Pw==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC9540INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 34 38 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3648 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          94192.168.2.45003713.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3644.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 10882
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:53 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: GW3ZKcJxrUVkD79Psysq31oHLJOJbzRn
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:53 GMT
                                                                                                                                                                                                          ETag: "68e23c024f011cc49759c4f4435f0837"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 60dc145c687858f10bb3fe6251ad4ffe.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: Pwuy1rvYJ6oK4Ui1QHjtgpN-USL9kE2APZnOILh4-LafGsTglV4RIA==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC9594INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 34 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3644 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC1288INData Raw: 5f 69 64 5b 6b 5d 2c 22 70 72 69 63 65 22 3a 75 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 75 6e 69 74 5f 70 72 69 63 65 5b 6b 5d 2c 22 71 75 61 6e 74 69 74 79 22 3a 75 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 71 75 61 6e 74 69 74 79 5b 6b 5d 7d 29 3b 7d 7d 0a 66 6f 72 28 6b 65 79 20 69 6e 20 75 2e 64 61 74 61 2e 63 75 73 74 6f 6d 29 7b 65 76 65 6e 74 49 64 44 61 74 61 5b 6b 65 79 5d 3d 75 2e 64 61 74 61 2e 63 75 73 74 6f 6d 5b 6b 65 79 5d 3b 7d 0a 69 66 28 21 75 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 75 2e 64 61 74 61 2e 64 63 5f 63 75 73 74 6f 6d 5f 70 61 72 61 6d 73 29 29 7b 65 76 65 6e 74 49 64 44 61 74 61 2e 64 63 5f 63 75 73 74 6f 6d 5f 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 6b 65 79 20 69 6e 20 75 2e 64 61 74 61 2e 64 63 5f 63 75 73 74 6f
                                                                                                                                                                                                          Data Ascii: _id[k],"price":u.data.product_unit_price[k],"quantity":u.data.product_quantity[k]});}}for(key in u.data.custom){eventIdData[key]=u.data.custom[key];}if(!u.isEmptyObject(u.data.dc_custom_params)){eventIdData.dc_custom_params={};for(key in u.data.dc_custo


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          95192.168.2.45003413.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3662.js?utv=ut4.44.202406251712 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 12209
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:08:56 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: TT_zVCILlhcTIXbbGDkY0d.Vz0zFb6nU
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          ETag: "2059a29628410f11f3cbf12e29c697d6"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 6641a812839e5267ee0880e96b41efc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: XmS-HnBL-Og949OKJjY3IKDwMrHYiZAW51WZRpV0EDy8fu99D_feNg==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC12209INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 36 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 67 6c 6f 62 61 6c 73 3d 75 74 61 67 2e 67 6c 6f 62 61 6c 73 7c 7c 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3662 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.globals=utag.globals||{};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          96192.168.2.45003918.239.36.904434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC530OUTGET /tags/11002/tag.js HTTP/1.1
                                                                                                                                                                                                          Host: www.mczbf.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 55457
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:53 GMT
                                                                                                                                                                                                          X-Request-ID: 5a59c835-6643-11ef-92fb-bb041b598269
                                                                                                                                                                                                          Cache-Control: max-age=1800
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 eefbd9216704235f6900c0fa85615204.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: XhIJbcRPSaVs1XDX4w86wsIA_XB0L4cvNenu_rZd5IVKuJi-BRBySg==
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC8310INData Raw: 76 61 72 20 43 4a 41 70 69 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 35 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 72 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6f 29 26 26 28 65 5b 6f 5d 3d 74 5b 6f
                                                                                                                                                                                                          Data Ascii: var CJApi;!function(){var e={580:function(e,t){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC16384INData Raw: 6e 61 6c 6c 79 7b 72 3d 6f 3d 30 7d 69 66 28 35 26 63 5b 30 5d 29 74 68 72 6f 77 20 63 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 63 5b 30 5d 3f 63 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 63 2c 75 5d 29 7d 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 49 6e 74 65 67 72 61 74 69 6f 6e 54 79 70 65 73 3d 74 2e 49 43 4a 41 70 69 44 65 66 61 75 6c 74 73 3d 74 2e 43 4a 5f 50 41 52 54 4e 45 52 5f 4b 45 59 3d 74 2e 43 4a 5f 55 53 45 52 5f 4b 45 59 3d 76 6f 69 64 20 30 2c 74 2e 69 6e 6e 65 72 43 4a 41 70 69 3d 6a 2c 74 2e 67 65 74 43 6f 6e 66 69 67 57 69 74 68 44 65 66 61 75 6c 74 73 3d 53 2c 74 2e 64 65 66 61 75 6c
                                                                                                                                                                                                          Data Ascii: nally{r=o=0}if(5&c[0])throw c[1];return{value:c[0]?c[1]:void 0,done:!0}}([c,u])}}};Object.defineProperty(t,"__esModule",{value:!0}),t.IntegrationTypes=t.ICJApiDefaults=t.CJ_PARTNER_KEY=t.CJ_USER_KEY=void 0,t.innerCJApi=j,t.getConfigWithDefaults=S,t.defaul
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC1514INData Raw: 69 6e 28 22 20 7c 20 22 29 29 2c 6c 6f 67 4c 65 76 65 6c 3a 22 45 52 52 4f 52 22 7d 29 2c 64 28 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 61 64 64 49 6e 70 75 74 57 69 74 68 4a 53 4f 4e 54 6f 44 6f 6d 29 28 65 2c 6e 2c 72 29 2c 21 30 7d 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 31 3d 22 63 6a 50 61 72 74 6e 65 72 4f 62 6a 65 63 74 56 31 22 7d 28 6e 7c 7c 28 74 2e 43 4a 50 61 72 74 6e 65 72 4f 62 6a 65 63 74 56 65 72 73 69 6f 6e 3d 6e 3d 7b 7d 29 29 7d 2c 33 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 68 69 73 26 26
                                                                                                                                                                                                          Data Ascii: in(" | ")),logLevel:"ERROR"}),d(e.document,a,t)}function d(e,t,r){var n=JSON.stringify(t);return(0,i.addInputWithJSONToDom)(e,n,r),!0}!function(e){e.V1="cjPartnerObjectV1"}(n||(t.CJPartnerObjectVersion=n={}))},320:function(e,t,r){"use strict";var n=this&&
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC16384INData Raw: 5d 26 26 61 2e 6f 70 73 2e 70 6f 70 28 29 2c 61 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 63 3d 74 2e 63 61 6c 6c 28 65 2c 61 29 7d 63 61 74 63 68 28 65 29 7b 63 3d 5b 36 2c 65 5d 2c 6e 3d 30 7d 66 69 6e 61 6c 6c 79 7b 72 3d 6f 3d 30 7d 69 66 28 35 26 63 5b 30 5d 29 74 68 72 6f 77 20 63 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 63 5b 30 5d 3f 63 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 63 2c 75 5d 29 7d 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 50 61 72 74 6e 65 72 54 65 73 74 4d 6f 64 65 3d 74 2e 50 61 72 74 6e 65 72 4d 6f 64 65 3d 76 6f 69 64 20 30 2c 74 2e 74 6f 50 61 72 74 6e 65
                                                                                                                                                                                                          Data Ascii: ]&&a.ops.pop(),a.trys.pop();continue}c=t.call(e,a)}catch(e){c=[6,e],n=0}finally{r=o=0}if(5&c[0])throw c[1];return{value:c[0]?c[1]:void 0,done:!0}}([c,u])}}};Object.defineProperty(t,"__esModule",{value:!0}),t.PartnerTestMode=t.PartnerMode=void 0,t.toPartne
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC354INData Raw: 30 5d 29 74 68 72 6f 77 20 6f 5b 31 5d 3b 72 65 74 75 72 6e 20 6f 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 69 3d 7b 6e 65 78 74 3a 63 28 30 29 2c 74 68 72 6f 77 3a 63 28 31 29 2c 72 65 74 75 72 6e 3a 63 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 69 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 69 3b 66 75 6e 63 74 69 6f 6e 20 63 28 63 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 72 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72
                                                                                                                                                                                                          Data Ascii: 0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:c(0),throw:c(1),return:c(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function c(c){return function(u){return function(c){if(r)throw new TypeError("Generator is alr
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC5945INData Raw: 2e 72 65 74 75 72 6e 29 26 26 6f 2e 63 61 6c 6c 28 6e 29 2c 30 29 3a 6e 2e 6e 65 78 74 29 26 26 21 28 6f 3d 6f 2e 63 61 6c 6c 28 6e 2c 63 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6f 3b 73 77 69 74 63 68 28 6e 3d 30 2c 6f 26 26 28 63 3d 5b 32 26 63 5b 30 5d 2c 6f 2e 76 61 6c 75 65 5d 29 2c 63 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 6f 3d 63 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 61 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 63 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 61 2e 6c 61 62 65 6c 2b 2b 2c 6e 3d 63 5b 31 5d 2c 63 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 63 3d 61 2e 6f 70 73 2e 70 6f 70 28 29 2c 61 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e
                                                                                                                                                                                                          Data Ascii: .return)&&o.call(n),0):n.next)&&!(o=o.call(n,c[1])).done)return o;switch(n=0,o&&(c=[2&c[0],o.value]),c[0]){case 0:case 1:o=c;break;case 4:return a.label++,{value:c[1],done:!1};case 5:a.label++,n=c[1],c=[0];continue;case 7:c=a.ops.pop(),a.trys.pop();contin
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC6566INData Raw: 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 74 2e 70 75 73 68 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 29 3b 72 65 74 75 72 6e 20 74 7d 28 65 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 28 6e 3d 68 28 6e 29 29 2c 31 36 21 3d 3d 6e 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4e 61 6d 65 73 70 61 63 65 20 6d 75 73 74 20 62 65 20 61 72 72 61 79 2d 6c 69 6b 65 20 28 31 36 20 69 74 65 72 61 62 6c 65 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 73 2c 20 30 2d 32 35 35 29 22 29 3b 76 61 72 20 61 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 2b 65 2e 6c 65 6e 67 74 68 29 3b 69 66 28 61
                                                                                                                                                                                                          Data Ascii: odeURIComponent(e));for(var t=[],r=0;r<e.length;++r)t.push(e.charCodeAt(r));return t}(e)),"string"==typeof n&&(n=h(n)),16!==n.length)throw TypeError("Namespace must be array-like (16 iterable integer values, 0-255)");var a=new Uint8Array(16+e.length);if(a


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          97192.168.2.45004152.222.236.604434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC685OUTGET /services/v1/sites-config?srcUrl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&plc=generic&locale=en_US&pageTitle=design-make HTTP/1.1
                                                                                                                                                                                                          Host: api.digital-help-prd.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC552INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:54 GMT
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          x-amzn-RequestId: 3086a34e-e666-4652-9a90-d8c33167181a
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          x-amz-apigw-id: dSZ9vHXsPHcER2w=
                                                                                                                                                                                                          X-Amzn-Trace-Id: Root=1-66d0d6be-08ed5877225b47ff5a39784e
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 3431ec594cac61983aae2d9ffaf23980.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                          X-Amz-Cf-Id: QHfNWi_J_wbmcJOwPxur_2fR9g-RVQ9NLH89XZdpuBvgoqwDuAV9QQ==


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          98192.168.2.45004218.66.102.204434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC2704OUTGET /v3/asp.js HTTP/1.1
                                                                                                                                                                                                          Host: a.wa.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100 [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 79216
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 05:56:29 GMT
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 14:17:18 GMT
                                                                                                                                                                                                          ETag: "f1988667a3555ceb0324d00901a5b796"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: YaPWGT8VXJUBy7RT21Uzk_qa8hKpjfLcVtB0lBQ4TS256qfpqH4RoQ==
                                                                                                                                                                                                          Age: 51505
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC15850INData Raw: 2f 2a 21 0a 20 2a 20 57 65 62 20 61 6e 61 6c 79 74 69 63 73 20 66 6f 72 20 53 6e 6f 77 70 6c 6f 77 20 76 33 2e 32 32 2e 31 20 28 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 73 70 2d 6a 73 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 53 6e 6f 77 70 6c 6f 77 20 41 6e 61 6c 79 74 69 63 73 20 4c 74 64 2c 20 32 30 31 30 20 41 6e 74 68 6f 6e 20 50 61 6e 67 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 2c 6f 3d 7b 7d 3b 66 6f 72 28 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63
                                                                                                                                                                                                          Data Ascii: /*! * Web analytics for Snowplow v3.22.1 (http://bit.ly/sp-js) * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang * Licensed under BSD-3-Clause */"use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.c
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC16384INData Raw: 49 6e 74 28 74 5b 31 5d 29 3c 3d 6e 29 7d 28 31 30 2c 31 35 2c 4c 29 26 26 28 44 3d 4c 29 2e 6d 61 74 63 68 28 22 56 65 72 73 69 6f 6e 2f 2e 2a 20 53 61 66 61 72 69 2f 22 29 26 26 21 44 2e 6d 61 74 63 68 28 22 43 68 72 6f 6d 28 65 7c 69 75 6d 29 22 29 29 29 26 26 55 2c 52 3d 21 28 21 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7c 7c 21 28 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 29 2c 56 3d 22 67 65 74 22 21 3d 3d 6f 26 26 52 26 26 28 22 70 6f 73 74 22 3d 3d 3d 6f 7c 7c 55 29 2c 48 3d 56 3f 72 3a 22 2f 69 22 2c 47 3d 22 73 6e 6f 77 70 6c 6f 77 4f 75 74 51 75 65 75 65 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 5f 22 29 2e 63 6f 6e 63 61 74 28 56 3f 22 70 6f 73 74 32
                                                                                                                                                                                                          Data Ascii: Int(t[1])<=n)}(10,15,L)&&(D=L).match("Version/.* Safari/")&&!D.match("Chrom(e|ium)")))&&U,R=!(!window.XMLHttpRequest||!("withCredentials"in new XMLHttpRequest)),V="get"!==o&&R&&("post"===o||U),H=V?r:"/i",G="snowplowOutQueue_".concat(e,"_").concat(V?"post2
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC16384INData Raw: 6e 73 2e 70 61 67 65 50 69 6e 67 3d 4a 28 6a 65 28 6a 65 28 7b 7d 2c 65 29 2c 7b 63 61 6c 6c 62 61 63 6b 3a 24 7d 29 29 29 7d 2c 65 6e 61 62 6c 65 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4c 6e 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 7c 7c 28 4c 6e 2e 65 6e 61 62 6c 65 64 3d 21 30 2c 4c 6e 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 3d 4a 28 65 29 29 7d 2c 64 69 73 61 62 6c 65 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 65 28 22 70 61 67 65 50 69 6e 67 22 29 7d 2c 64 69 73 61 62 6c 65 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                          Data Ascii: ns.pagePing=J(je(je({},e),{callback:$})))},enableActivityTrackingCallback:function(e){Ln.configurations.callback||(Ln.enabled=!0,Ln.configurations.callback=J(e))},disableActivityTracking:function(){ee("pagePing")},disableActivityTrackingCallback:function(
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC16384INData Raw: 6e 67 28 31 36 29 29 2c 6e 2e 70 75 73 68 28 28 31 35 26 65 5b 74 5d 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 22 29 7d 2c 68 65 78 54 6f 42 79 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 3d 32 29 6e 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 74 2c 32 29 2c 31 36 29 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 62 79 74 65 73 54 6f 42 61 73 65 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 3d 33 29 66 6f 72 28 76 61 72 20 6f 3d 65 5b 74 5d 3c 3c 31 36 7c 65 5b 74 2b 31 5d 3c 3c 38 7c 65 5b 74 2b 32 5d 2c 72
                                                                                                                                                                                                          Data Ascii: ng(16)),n.push((15&e[t]).toString(16));return n.join("")},hexToBytes:function(e){for(var n=[],t=0;t<e.length;t+=2)n.push(parseInt(e.substr(t,2),16));return n},bytesToBase64:function(e){for(var n=[],t=0;t<e.length;t+=3)for(var o=e[t]<<16|e[t+1]<<8|e[t+2],r
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC14214INData Raw: 32 65 35 2c 73 3a 31 33 36 32 38 39 31 36 65 35 7d 2c 7b 65 3a 31 34 31 34 39 30 30 38 65 35 2c 73 3a 31 33 39 34 33 34 31 32 65 35 7d 5d 7d 2c 7b 6e 61 6d 65 3a 22 41 6d 65 72 69 63 61 2f 53 61 6e 74 61 5f 49 73 61 62 65 6c 22 2c 72 75 6c 65 73 3a 5b 7b 65 3a 31 32 32 35 30 31 31 36 65 35 2c 73 3a 31 32 30 37 34 37 36 65 36 7d 2c 7b 65 3a 31 32 35 36 34 36 31 32 65 35 2c 73 3a 31 32 33 38 39 32 35 36 65 35 7d 2c 7b 65 3a 31 32 38 39 31 32 30 34 65 35 2c 73 3a 31 32 36 38 35 36 30 38 65 35 7d 2c 7b 65 3a 31 33 32 30 35 37 65 37 2c 73 3a 31 33 30 30 30 31 30 34 65 35 7d 2c 7b 65 3a 31 33 35 32 30 31 39 36 65 35 2c 73 3a 31 33 33 31 34 36 65 37 7d 2c 7b 65 3a 31 33 38 33 34 36 39 32 65 35 2c 73 3a 31 33 36 32 39 30 39 36 65 35 7d 2c 7b 65 3a 31 34 31 34 39
                                                                                                                                                                                                          Data Ascii: 2e5,s:13628916e5},{e:14149008e5,s:13943412e5}]},{name:"America/Santa_Isabel",rules:[{e:12250116e5,s:1207476e6},{e:12564612e5,s:12389256e5},{e:12891204e5,s:12685608e5},{e:132057e7,s:13000104e5},{e:13520196e5,s:133146e7},{e:13834692e5,s:13629096e5},{e:14149


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          99192.168.2.45004818.172.103.1014434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC531OUTGET /up_loader.1.1.0.js HTTP/1.1
                                                                                                                                                                                                          Host: js.adsrvr.org
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                          Content-Length: 14136
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 18:39:10 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2024 18:19:06 GMT
                                                                                                                                                                                                          ETag: "0a898f6edf2d77595f7378557dd8fb96"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 65f647a85e0d39dc9a468588d0d66886.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                          X-Amz-Cf-Id: 9XOy_urf3C3xSTYXa6ZeYY98--qJrVmFugodI7HOmSiQZ-7S8AVBTA==
                                                                                                                                                                                                          Age: 5744
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC14136INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 64 3d 6e 75 6c 6c 2c 63 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 5d 2c 6c 3d 63 2e 72 65 64 75 63 65 28 28 65 2c 61 2c 74 29 3d 3e 28 65 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 22 64 65 62 75 67 22 3d 3d 3d 61 3f 22 6c 6f 67 22 3a 61 3b 69 66 28 64 26 26 63 6f 6e 73 6f 6c 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 5b 6e 5d 29 7b 76 61 72 20 65 3d 63 2e 69 6e 64 65 78 4f 66 28 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 69 66 28 21 30 3d 3d 3d 64 7c 7c 2d 31 3c 65 26 26 65 3c 3d 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 61 72 67 75 6d 65
                                                                                                                                                                                                          Data Ascii: !function(){let d=null,c=["debug","info","warn","error"],l=c.reduce((e,a,t)=>(e[a]=function(){var n="debug"===a?"log":a;if(d&&console&&"function"==typeof console[n]){var e=c.indexOf(d.toString().toLocaleLowerCase());if(!0===d||-1<e&&e<=t){for(var i=argume


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          100192.168.2.45810976.223.9.1054434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:53 UTC689OUTGET /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          X-6s-CustomID: WebTag 878dffe0-a6fd-449f-b4d0-088677de3eb5
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          Authorization: Token bfaf70a5da7a4420d4871bf851cc0ed4cbb80a17
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:54 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 770
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 5363369644358009332
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC770INData Raw: 7b 22 63 6f 6d 70 61 6e 79 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 72 65 67 69 6f 6e 22 3a 22 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 73 74 61 74 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 22 69 6e 64 75 73 74 72 79 22 3a 22 22 2c 22 63 6f 6d 70 61 6e 79 49 64 22 3a 22 22 2c 22 63 6f 75 6e 74 72 79 5f 69 73 6f 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 61 64 64 72 65 73 73 22 3a 22 22 2c 22 7a 69 70 22 3a 22 22 2c 22 70 68 6f 6e 65 22 3a 22 22 2c 22 65 6d 70 6c 6f 79 65 65 5f 72 61 6e 67 65 22 3a 22 22 2c 22 72 65 76 65 6e 75 65 5f 72 61 6e 67 65 22 3a 22 22 2c 22 65 6d 70 6c 6f 79 65 65 5f 63 6f 75 6e 74 22
                                                                                                                                                                                                          Data Ascii: {"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          101192.168.2.45811163.140.37.1264434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC2649OUTGET /b/ss/autodesk-new-gl/1/JS-2.22.0/s878957752098?AQB=1&pccr=true&vidn=33686B5E026BED6C-400010C63E578069&g=none&AQE=1 HTTP/1.1
                                                                                                                                                                                                          Host: smetrics.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100 [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          date: Thu, 29 Aug 2024 20:14:54 GMT
                                                                                                                                                                                                          expires: Wed, 28 Aug 2024 20:14:54 GMT
                                                                                                                                                                                                          last-modified: Fri, 30 Aug 2024 20:14:54 GMT
                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                          set-cookie: s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; Path=/; Domain=autodesk.com; Max-Age=63072000; Expires=Sat, 29 Aug 2026 20:14:14 GMT;
                                                                                                                                                                                                          etag: 3704328750033698816-4618573035565865748
                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          102192.168.2.45810718.239.36.174434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC488OUTGET /v7wr16nrr0mz/1syf6oz0FvBhC7pyCK3fR5/d01c355568ef41e75d554a5f95832dde/sustainable-ai-practices-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 121611
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Tue, 13 Aug 2024 10:24:35 GMT
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          ETag: "db691146f8af93dff7a180937e5ae689"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 d53a72f970327ac790782b2a7692e5f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: Io6rkjG4U2bTcAiCkZZuJqU5-JGDQcVIi8N6XK-THsVQEWLXoQQRWQ==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 01 2c 01 2c 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 bc 03 14 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 05 03 04 06 07 01 02 08 00 09 0a ff c4 00 58 10 00 01 03 03 02 03 05 04 06 07 04 05 0a 03 06 07 01 02 03 04 00 05 11 06 12 07 21 31 08 13 41 51 61 14 22 71 81 15 23 32 91
                                                                                                                                                                                                          Data Ascii: JFIF,,CCX!1AQa"q#2
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC16384INData Raw: 73 fb c3 7b cd 20 ec 3f fe a7 ff 00 c4 64 ff 00 6c fe 08 c2 27 65 e5 95 e3 fd 94 55 1f ca a3 da 5c 7b b7 ef 27 df 51 e1 0f e9 07 49 ed e9 c1 c8 b9 d9 2e 43 bf f6 71 0d 4f b2 b3 cb 0f d6 77 be 4f 08 7f 48 0e 5f e9 15 e1 7c 65 11 1a 15 c6 47 aa 58 09 fe 66 ac 34 47 cb 89 5f 7c 7c 54 7f 68 2a 57 e9 2c d1 4d 7e a3 4e dd 1d f2 ce c1 f9 d4 fb 15 f2 f3 bd ed 9f f4 ff 00 78 16 67 e9 39 b2 20 9f 66 d2 33 17 fc 6f a4 54 8d 12 79 69 1e f2 ef 08 3f 58 06 6f e9 40 74 13 ec da 30 01 e1 de 49 fe 82 a7 da 54 3c 99 1e e7 50 7c 0f de 46 6f 9f a4 bf 51 5c 63 ad a6 74 9c 26 f7 0c 05 2d f5 1c 7e 15 65 a6 94 39 e6 55 ad d4 b0 c6 40 fd 67 2c f1 0b 8a 17 4e 21 5e 9e b8 5c 19 69 a5 38 73 b1 a1 c8 53 36 de 6c 1b 71 c4 1d 34 0a f9 27 26 42 24 25 4f a8 e3 95 22 c3 31 d0 d8 88 7b 02
                                                                                                                                                                                                          Data Ascii: s{ ?dl'eU\{'QI.CqOwOH_|eGXf4G_||Th*W,M~Nxg9 f3oTyi?Xo@t0IT<P|FoQ\ct&-~e9U@g,N!^\i8sS6lq4'&B$%O"1{
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC16384INData Raw: d4 d7 6a ec d3 84 4a bc 8c cc 7d 1e 96 bd 4b d8 f6 f8 38 92 ae 39 69 78 1a 03 4f 5f 2c d1 56 4c 54 37 bd a0 a3 92 94 a8 74 34 d6 8a f6 d4 61 db bc 4f 5f 42 e9 c1 45 9f 2e 2f c0 7d 29 20 8e 85 46 b2 f5 1f 79 9b 7a 7f f4 d7 3f 10 7d b0 8f a4 d1 9e 99 a5 e8 ff 00 50 43 db f6 19 d4 bd 98 1a 65 cd 59 37 70 1f a8 e5 5e a2 9f f4 da 79 ab ff 00 d4 59 7e 69 5d 22 9d 4f ac 55 6e 64 27 bc 92 f0 6d 24 8e 43 3e 35 7b ad e9 57 bc f8 80 aa be a5 85 47 99 39 e3 b7 65 58 ba 7f 40 cc bb c1 9a 64 bb 15 bd ef 36 e2 00 04 78 91 59 7a 4f 54 eb 58 2b 71 8c cd 3d 5f a6 74 2a ea 2b 67 13 e7 1e b3 8e db 12 1d 48 03 91 22 8d ac 03 26 4e 93 b4 ae e5 9c 2c d7 9d 7e f3 75 63 32 aa 14 bc d4 af 15 33 a6 aa 73 95 76 67 4d d8 5e 6a 44 83 14 7d 7b 48 a9 91 3c 87 33 5d 27 10 ad b9 60 a8 66
                                                                                                                                                                                                          Data Ascii: jJ}K89ixO_,VLT7t4aO_BE./}) Fyz?}PCeY7p^yY~i]"OUnd'm$C>5{WG9eX@d6xYzOTX+q=_t*+gH"&N,~uc23svgM^jD}{H<3]'`f
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC16384INData Raw: 83 a7 db 4f 78 72 da 92 b4 11 f3 e7 ca aa b6 a3 fd a6 1c 6f af 87 04 48 1c 9e 1e 6b 39 2a 54 c8 d0 4c 54 36 37 00 87 d3 85 7a 8e 75 0c 4f 71 2e ac ac 79 12 29 73 ba f1 01 05 71 54 ec b4 a1 3c 88 ef b9 7f 3a 41 ec bc f0 04 d1 ae ad 3f 73 22 f2 3f b4 82 62 1e 90 eb e4 a0 e7 2a 5d 23 d5 b4 37 d4 63 fd 1a 4a 1d a2 4a 6c fa e2 ed 25 1e ca f5 c9 e0 d9 e4 47 79 8c 7a 56 bd 57 07 1c 99 91 6d 01 4f 02 33 b6 df 55 66 be 26 4a 9e 5a d6 95 85 83 bf 9a 48 3c b9 d5 45 8a ad cc b3 d4 5d 38 12 d1 e2 77 69 5d 4d c4 6d 29 0e c7 32 52 13 6f 6c a4 2d 29 c6 e5 81 d3 71 a1 0a aa ad b7 a4 a6 2c b0 05 b1 b2 07 68 21 ad 65 1a 4d 95 b8 ad 97 90 bc 01 ee ac 00 29 f0 c0 c5 4d 64 1c 19 60 68 c6 5b d2 70 59 d4 32 a3 ae 43 6a 6f a0 c2 96 9c f8 8c d4 b0 c8 c0 80 ce 0e 4c 85 f1 4f 4b de
                                                                                                                                                                                                          Data Ascii: OxroHk9*TLT67zuOq.y)sqT<:A?s"?b*]#7cJJl%GyzVWmO3Uf&JZH<E]8wi]Mm)2Rol-)q,h!eM)Md`h[pY2CjoLOK
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC16384INData Raw: 3a d5 b2 2b 0a 4c 66 97 dd b8 d8 dc 8e 43 2a cf 8d 67 54 ec 75 45 7c 42 dc 8a ba 04 b4 0e 67 08 f1 3a ec ab 3c 90 e4 47 1b 52 48 ce e6 87 22 7e 14 d6 ac 9a c6 56 17 d3 f1 6f dd 00 59 b5 5d ca 6d bd 6f 17 b0 84 9f b3 b6 a3 4e 2c b6 be a6 63 1a 81 5d 76 6d 02 4f 38 27 72 8d ab b8 81 12 dd 71 42 1d 61 48 52 83 6a 18 4a 88 1c b2 7c a9 fd 2e 2c 63 9f 13 37 5c 4d 35 82 bc 64 c2 dc 54 97 1f 4c eb 39 70 62 c4 65 96 92 12 42 52 72 9e 63 c2 9c ba a5 5e 62 ba 6b 4d 83 93 2b 0b 9f 17 9f b4 5c d1 18 47 6c 92 40 07 a5 79 9b 75 8d 5d 9b 31 3d 2d 7a 31 65 7b f3 26 96 ee 24 3e a4 04 4e 65 21 05 3b 82 37 d3 c2 c3 f8 84 cc 35 26 7e 99 78 70 df 4c e9 fd 5b c2 fb 86 a6 92 ad af b0 56 02 1a 20 84 04 f9 8a a9 b0 ee 00 40 b1 c6 e2 7c 4a f2 66 af b0 c3 68 3a a8 6d b9 84 e4 e7 1c
                                                                                                                                                                                                          Data Ascii: :+LfC*gTuE|Bg:<GRH"~VoY]moN,c]vmO8'rqBaHRjJ|.,c7\M5dTL9pbeBRrc^bkM+\Gl@yu]1=-z1e{&$>Ne!;75&~xpL[V @|Jfh:m
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC11138INData Raw: 3d 62 74 43 2f 2a 0b 9d 49 03 60 23 14 16 d1 8d bb b3 0e ba c6 dd b4 89 3e e1 f7 05 d8 d6 1a 6a 55 ce 58 30 d0 de 42 13 dc 6e 24 f9 9f 4a 66 9d 0a b2 e5 8c 43 51 ea 2d 5b e1 47 69 5e bd c3 44 dc 11 31 e6 db 65 0c c7 5a 90 14 a4 11 bf 1e 5c a9 5f e1 ac d9 39 e2 37 fc 4d 46 06 39 31 5b d7 09 6d 36 ed 16 cd e1 d5 21 0b 5f 4d a7 f9 d0 6c d1 84 52 4c 6e bd 59 76 18 90 bd 31 a1 60 ea 9b e4 78 2c b8 13 de 1e 64 1a ce ae a0 ed 88 fd 96 94 12 e1 9f d9 3a 39 42 5b 8e fb 4b 77 19 20 2b 9d 1d a8 52 30 04 10 b8 8e 49 90 7d 41 d9 b2 7d bd e4 33 1d 25 e7 96 70 12 85 64 fd d4 b1 d2 b1 38 58 c7 b9 50 b9 31 84 9e ce b7 9b 2b ec 89 d1 9d 8e f1 20 a5 2e 0c 13 ce 8e 9a 46 52 0b 88 bb ea d5 81 da 63 8e 2e e9 fb bb 57 4b 6d b2 31 21 d0 80 36 7c ab 53 5a 1d b6 aa 4c dd 19 ad 49
                                                                                                                                                                                                          Data Ascii: =btC/*I`#>jUX0Bn$JfCQ-[Gi^D1eZ\_97MF91[m6!_MlRLnYv1`x,d:9B[Kw +R0I}A}3%pd8XP1+ .FRc.WKm1!6|SZLI
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC16384INData Raw: 49 70 f6 79 64 b1 33 52 25 c8 aa e6 d6 d5 b8 da b9 24 73 f7 11 cf ad 68 01 85 e4 4c 0d 41 cb 0e 65 1b c5 36 50 c4 d8 81 21 6d 80 b5 6d 69 7d 52 37 72 cf af 9d 66 eb 78 d8 67 a2 f4 a3 f4 b8 fc a7 4a 3a 5a 5f 06 6c 45 2a 78 7b ad 94 37 83 b9 d3 8f da f4 1d 6b 65 0f d4 27 8e b0 72 7f b9 97 85 de 7a e5 f6 7f b2 1f 6d 65 f1 96 d2 f4 84 a7 9a bf c2 df 3e b4 82 8c 6a 4c d6 b1 b3 e9 e9 38 17 53 77 90 78 c3 37 dc 4c 73 df e7 03 9e 07 9f c6 8d a6 ca fa 88 9a 03 0d e9 62 14 9d 79 f6 4d 6d 05 f5 24 a9 80 e2 54 0b 9c 8a f9 fd a3 e9 5e b6 c6 db 7a 83 30 55 37 d0 d8 87 38 e7 ac 22 dd ee cd 29 13 db 98 f1 8b b5 6e a1 38 42 7c 92 81 fc f1 4a 6b ee ae 84 2a c7 19 06 13 d3 74 d6 58 db 82 e7 91 2b 7e 10 de d1 62 be c9 75 d0 d8 2b 07 69 78 fb 9f 13 5e 17 d3 ee 54 76 dc 7b cf
                                                                                                                                                                                                          Data Ascii: Ipyd3R%$shLAe6P!mmi}R7rfxgJ:Z_lE*x{7ke'rzme>jL8Swx7LsbyMm$T^z0U78")n8B|Jk*tX+~bu+ix^Tv{
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC12169INData Raw: ce a0 fb c2 8c fc cd 9b d4 69 20 7b a2 86 b6 e2 15 aa 84 ed 97 94 aa 42 16 52 06 08 22 9d a6 ed ae 1b e2 25 75 3b 94 ac b5 11 c4 5b 4b b6 b0 d4 96 52 d9 c0 dd 85 67 24 57 a2 b3 d4 12 c5 c3 4f 38 ba 07 46 c8 92 2e 04 6a 2d 27 76 d7 0f 37 75 40 53 5c bb b2 e8 dc 9f 86 39 d6 77 53 aa 0f 4f bc 78 d6 2b 61 d6 ed 3a ea 66 97 e1 95 c2 cc a6 d5 12 dc 50 a1 e2 02 0f e5 48 1f 72 a7 b4 78 0d 21 19 07 13 80 bb 60 e9 3d 2f a6 64 db 7f b3 ad 34 cf 78 e2 f7 86 57 b9 24 60 7a d2 ba c0 db 01 61 83 1b d1 15 0e 42 36 44 a3 e0 e4 32 c9 f4 14 2a ce 31 1a b3 f1 4b fb 8f 5a c5 77 4e 13 db a1 36 90 86 42 58 07 e2 13 5a fa f2 05 1f a4 c1 f4 fa 9b dc 0f ca 73 f5 94 e6 0a 7e 26 b1 a9 3f 4c f4 16 fd d3 a8 78 3d 60 bd dc b4 ec 24 5b 64 98 6c 96 b7 ad 5c f9 7c 2b d2 55 5b 6c 07 33 c8
                                                                                                                                                                                                          Data Ascii: i {BR"%u;[KRg$WO8F.j-'v7u@S\9wSOx+a:fPHrx!`=/d4xW$`zaB6D2*1KZwN6BXZs~&?Lx=`$[dl\|+U[l3


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          103192.168.2.45810818.239.36.174434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC507OUTGET /v7wr16nrr0mz/2LbrNIs47o546cFvgslXPG/aee6ef0a11e446641dcd235d1c7968a1/swyvl-xr-neurodivergent-simulation-platform-Banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 99108
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: "4cbe17ee5a27289da3a43475ed6dfdea"
                                                                                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 07:35:59 GMT
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 ae0d2a327c332a4081a71ea179abdd70.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: xQFOAYCBWynbpkTNg3E5wg1zvZMsdBa6unM1BwCRqvCZ2k4Xl1iJ4w==
                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 01 2c 01 2c 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72
                                                                                                                                                                                                          Data Ascii: JFIF,,@ICC_PROFILE0ADBEmntrRGB XYZ 3;acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCr
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC16384INData Raw: 4e 64 8b ea a0 40 20 e9 b0 20 7a c7 a4 4e 0f c9 86 5b 90 89 55 09 e6 14 5d 5b c9 54 82 4a 8b cb 59 01 6d 84 de e7 40 2e 93 6f 51 63 bc 34 97 d1 10 bf 27 88 1c 7c c7 0e f1 9b 8a 75 ea fb ef fd 6d 5e 6c bc da 17 f6 65 d2 42 5b 6f ca c8 08 4f c0 c6 c9 2d b8 d4 57 6f a2 b8 f3 3b 7d 21 8e 6b 0a ac 4a a5 2d a0 02 91 ae 51 a5 e3 54 34 ce 10 48 a2 79 54 a4 d8 c3 3b 41 72 5d 26 c9 b1 3e 30 92 c6 d0 29 58 c8 e4 b3 8d a8 82 2d 68 a3 68 e8 93 70 db 89 15 ee 18 e2 d9 2a e5 0a 6d 72 cf c9 ac 2c 80 a3 95 db 6b 91 60 6e 93 d4 45 4d 16 74 7a 0f 25 fa 43 b0 31 e0 b5 76 ab 25 40 6b 0d f1 08 4b 96 cb 52 6c 84 34 fb cb 21 21 c0 a4 d8 ab 55 15 59 5a 8c a7 53 15 28 72 59 bb 83 3e 70 6f b5 74 f1 95 aa b5 5c 9e 9a 9e 3c d2 a9 43 34 fa 96 94 03 6b e8 74 06 e0 92 7a e6 30 f3 6d f4
                                                                                                                                                                                                          Data Ascii: Nd@ zN[U][TJYm@.oQc4'|um^leB[oO-Wo;}!kJ-QT4HyT;Ar]&>0)X-hhp*mr,k`nEMtz%C1v%@kKRl4!!UYZS(rY>pot\<C4ktz0m
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC3028INData Raw: b9 eb 72 bc 93 ff 00 2f d1 1e 87 d3 34 10 d1 62 50 8f f9 fe a5 ff 00 c1 8e 23 4f d1 aa d2 d3 58 33 01 cb cd a4 11 2c ba dc cc 97 31 d5 2b a9 48 2a b0 3a 8e ea 54 07 88 31 8a 8e d6 df be 8d e3 82 b1 ab 75 2c 2e d5 17 89 0e b3 53 92 aa a1 4d cc 26 bb 2a d5 3e c8 3b a1 6d 2f 28 70 6a 00 ca 08 b7 52 45 ca b5 f4 65 cd 8a 32 57 03 1f 76 92 ec 27 3b c3 8a 9b d8 cf 87 28 56 21 c0 2e ab 9c a9 56 55 ce 7a 9d b9 20 da e5 6d 0d 2c bd 48 fb 5b 66 39 73 5d 1c c8 e3 db 2a 6b 92 0d 83 f0 5b 13 b8 62 71 de 5a 54 fb 99 56 54 91 b5 af 6f f3 e9 1e 67 36 56 e5 47 73 04 14 15 96 67 0e 9f 7c bf 2f 2e ea 94 a0 80 12 92 a2 49 b4 63 97 76 6b 68 db 3c 2d 65 2c 33 2c 80 ad 0a 93 af 95 c4 69 d3 fc 91 c8 d4 7c 59 7f 24 59 20 5e fa 6e 63 d5 1c 13 ec 00 57 1c 6b c3 0c e2 6a 65 29 a7 59
                                                                                                                                                                                                          Data Ascii: r/4bP#OX3,1+H*:T1u,.SM&*>;m/(pjREe2Wv';(V!.VUz m,H[f9s]*k[bqZTVTog6VGsg|/.Icvkh<-e,3,i|Y$Y ^ncWkje)Y
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC15990INData Raw: 5e 59 a6 1a 6b 92 d2 5a 6d a6 51 95 0d 36 9b 00 84 24 6c 90 2c 23 4a f7 ba 5d 18 66 f6 fb a7 cb 2b 6e 23 62 b9 e7 98 5c 96 1e 97 f6 aa 8b b9 98 6d c4 ac 29 2d 66 03 3b 8a b1 36 b6 89 1e 8a f1 8e c6 9b 0a f9 64 e8 e2 6a b3 37 c4 11 9a 31 81 c7 3c 34 55 42 ac fd 32 69 f5 bf 66 bd a9 6e 21 49 45 c9 b2 88 04 94 a7 e5 ae f1 dc 8e 48 4d 54 4e 46 c9 45 f2 11 41 03 1b 52 4b 53 4c b6 e5 41 96 8a 9b 9a 1a 38 a3 ae 60 83 6d 7e 3e 11 13 5b 79 44 c6 d1 03 94 c5 4e d2 aa 29 2d 00 97 1b 59 6d c1 cb e5 95 d8 90 41 17 bc 57 bf ec bd c2 d1 71 53 31 59 c3 f2 d2 b5 c9 75 25 ea 6b 8a 48 71 24 6a 90 77 4e 9b 0d fe 22 12 4e f8 65 51 8d 3b 2d 09 e9 39 6a fd 2d 95 36 04 d2 18 53 75 49 07 d3 de 24 7d a4 0f 3b 5f e4 63 13 74 ef fc 8d 55 e1 15 07 0f f1 c3 98 0b 1b bb 49 9c 58 2c b3
                                                                                                                                                                                                          Data Ascii: ^YkZmQ6$l,#J]f+n#b\m)-f;6dj71<4UB2ifn!IEHMTNFEARKSLA8`m~>[yDN)-YmAWqS1Yu%kHq$jwN"NeQ;-9j-6SuI$};_ctUIX,
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC6790INData Raw: 3f 35 52 a8 33 2c ef 2c e8 94 a9 40 38 09 1e f0 48 05 44 8d 2c 0c 36 3c 6e 4e d9 4e 4c db 6e bc 1e a9 ca 71 15 35 5a 3c 9b 92 8d 04 7b 2c dd 46 58 b6 93 dd 4a 25 52 e2 53 b7 8d db d3 ce 3a 1b 68 f3 12 6d a6 d9 9a 7b 2b c9 ae 4b 11 f1 13 1c d4 ac d2 24 e5 9c 51 5f d9 b9 37 b6 bf c3 17 cb 85 45 52 e5 51 93 f8 cf 8b 5e c6 78 d9 ea ca dd 53 85 d2 a5 85 0b 5a d1 0c be 0a 95 10 e1 3c e2 e4 83 d7 05 20 80 0e 51 a7 dd 01 3e 46 69 89 82 1d 2a 28 05 47 40 ab c2 96 0b 7d ae ed a5 cc e9 2b 1a 5c 9e 90 b3 8e e4 14 35 63 09 24 3d 26 c4 f3 02 da 6b 6e 84 45 11 e1 d3 1d 17 c7 67 2c 4a 9c 41 81 aa 34 97 d6 1c f6 32 16 12 4e a1 87 2c 95 da fe 0a ca af 9c 2c d1 9f 2a 6a 56 2e 9c 93 55 11 a7 e5 54 6c b6 5e b1 50 1a a8 1f 38 a4 65 c9 a2 b8 0b 54 7e 77 08 d7 a4 9e 24 95 d3 1e
                                                                                                                                                                                                          Data Ascii: ?5R3,,@8HD,6<nNNLnq5Z<{,FXJ%RS:hm{+K$Q_7ERQ^xSZ< Q>Fi*(G@}+\5c$=&knEg,JA42N,,*jV.UTl^P8eT~w$
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC3198INData Raw: 86 ab ff 00 ff 00 33 a6 cb ce 1f 22 b6 d2 a2 3e 64 c6 67 c3 35 f6 3b cc 3b cb b9 11 28 a6 6e 83 5b 52 96 9d 07 ce 24 64 db 41 8d 20 a4 1b 9d 4c 43 76 32 4d 76 73 37 2a dc f4 a3 d2 ce a7 33 4f 21 4d ac 1e a0 8b 18 85 d8 c6 2f 12 ae 52 27 67 29 ce fe b6 4d f5 b0 ab f8 a5 45 3f 94 4c d7 93 2c b8 90 a9 0b 3a 46 76 4a 61 e9 56 68 ad a2 43 12 bb 44 59 21 80 da 06 41 d2 9e e5 a6 f0 22 7a 0a 13 a0 e9 9a d0 0c 90 7b 4f 5f ac 48 0a d9 58 26 01 58 a4 2c 24 8b 91 6e 91 0c 90 d4 2a f1 20 1c 8f 18 3a 00 f1 a8 80 50 89 a4 15 34 a8 92 19 85 fb 7c e0 de 73 98 72 be d3 60 ad 95 bb 28 e1 f1 04 66 48 fb 95 1a b1 f5 46 dd 0a b9 34 63 b6 9d 6d c4 96 c2 ac a1 e3 a5 a2 e3 b4 9f 83 95 15 21 5a 8b db c6 18 18 ad 09 2a 65 0f 01 b1 b2 80 85 63 76 27 9c 1d eb 0d 0d ee 0c 49 5c 87 6c
                                                                                                                                                                                                          Data Ascii: 3">dg5;;(n[R$dA LCv2Mvs7*3O!M/R'g)ME?L,:FvJaVhCDY!A"z{O_HX&X,$n* :P4|sr`(fHF4cm!Z*ecv'I\l
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC12792INData Raw: fc bd f5 ea 61 0a a4 68 2e 15 53 d7 23 82 5c a9 4d 38 a1 31 3f 39 ca 0b f7 72 b2 12 49 b7 ae 5b 45 cb a3 0e 5a b2 2d c5 1a b2 2a 4e 2c 25 c5 ac 26 c0 84 9d 6c 3a 5a 2a 99 6e 25 44 27 0d a4 22 b2 14 a4 29 a2 a5 8d c1 b0 88 89 6c fa 2f 8e 30 4c 86 56 d6 60 94 b0 99 76 5b cc a3 bf 70 5b 48 ba 7c a3 14 3e 45 75 87 69 df f2 83 0b 43 c1 b9 52 b0 7b 82 e5 47 f1 8a a2 b9 2d 97 47 aa 7c 35 60 4b 70 fb 0d b6 05 ad 4f 63 4b 5b ec 03 1c 4c dc e4 97 ee 7a 6d 2a ac 10 fd 89 24 52 6a 3e 65 80 0f b6 10 00 20 00 40 00 80 01 00 02 00 04 00 08 00 f8 13 ad e0 03 ed a0 00 12 06 e6 00 00 20 f5 80 01 70 3a c0 41 42 76 af 05 ca 2d 25 48 ba 8a 53 32 02 41 20 9c c9 4a 77 1a ec a3 17 e3 39 7a c7 cc 4f 24 bb 61 b6 a6 38 f9 55 61 59 b3 34 89 74 f7 93 94 fe a5 07 6f 8c 5b 3f 82 34 69
                                                                                                                                                                                                          Data Ascii: ah.S#\M81?9rI[EZ-*N,%&l:Z*n%D'")l/0LV`v[p[H|>EuiCR{G-G|5`KpOcK[Lzm*$Rj>e @ p:ABv-%HS2A Jw9zO$a8UaY4to[?4i
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC12792INData Raw: b7 88 bd 85 ef e5 fe 44 55 46 7e 17 22 0a 71 4a dc 08 5b 99 52 a4 d8 83 10 ca e2 b8 0a 7d a5 36 bb 65 25 3d 0c 48 d6 15 6b ab 48 91 1b 3e e6 b6 fd 62 05 ef 83 92 94 93 7b fc e0 15 d7 83 e8 6e ca 36 50 1e 51 22 79 3b 40 5d ae 05 e2 4b 52 14 72 d2 a4 8b f7 49 1d 22 6c b5 50 e1 4d 9d 5c a9 0d 3a 90 ec b9 3f 28 82 f8 c9 2e 07 59 89 04 07 59 9e 96 ef 34 d9 cc b4 f5 49 e9 08 58 d5 72 3f e1 b6 db 98 a6 48 3c ea b2 b8 66 1e 41 03 c8 a4 8f c4 ed 13 d8 f1 76 8f 4b 30 77 04 f8 bf fe 8f f0 f4 b5 1e b7 46 a1 52 85 39 85 b6 89 92 eb ae 24 29 21 66 e8 00 04 9b 93 7e f4 7a 2c 3a 8c 30 c6 a3 5c 9f 3f d6 c3 2e 4d 4c e5 e2 c8 2f 10 fb 2c 71 5e a2 a4 a2 7f 1c 3d 52 6d 40 95 26 46 9c 4a 00 d6 f7 0a 76 e4 46 85 38 e4 5c 3a 32 a7 2c 7d a2 b3 96 e0 26 36 c1 13 b8 71 73 f2 4f 4d
                                                                                                                                                                                                          Data Ascii: DUF~"qJ[R}6e%=HkH>b{n6PQ"y;@]KRrI"lPM\:?(.YY4IXr?H<fAvK0wFR9$)!f~z,:0\?.ML/,q^=Rm@&FJvF8\:2,}&6qsOM
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC11750INData Raw: 75 c3 b4 8c 31 c1 2c 35 2f 47 97 5c 9c ab ec 2a 69 7c d3 75 ad d5 a8 95 a8 9d 2f 73 b7 90 03 a4 73 f3 7f 5a 47 47 0b fe 4c 7f 52 8c ed 63 59 96 94 aa cb 4b 97 da 43 a1 bc e1 21 67 9a a3 be de 1a 6b ae b6 da 3b 5a 7b 58 f9 33 7f 79 8d 2a 95 35 26 7d 13 2e b2 a3 34 fa 95 9c 58 92 b3 7d 41 04 58 f4 ea 77 8a a7 23 64 23 7c 22 fd a6 d5 69 58 06 94 30 a4 bc f4 bc bd 40 9e 6d 41 00 64 2e be a1 7c a0 e9 9b 28 21 3a 5e d9 4f 8c 71 67 9d 64 97 ec 5d a9 d0 e6 c5 52 6a d1 2c 9d 77 fd 1a f0 b2 a7 52 75 c5 b7 50 ac 90 e3 48 cb ee b2 9b 80 4f 5d 6f 7f 94 2f 6c e6 d6 e6 91 8e 71 8e 24 7b 10 d4 26 26 82 b3 25 d5 65 02 d7 04 78 c4 b6 6e 82 a5 45 6c ba 87 b0 d4 8a cd 9b 1b 10 3a f9 c2 59 a2 ad 0f 54 79 76 4d 55 f2 94 87 ed 2e 55 9d 3e 36 f0 8a 32 3a 25 74 35 e2 1c 56 ed 0a
                                                                                                                                                                                                          Data Ascii: u1,5/G\*i|u/ssZGGLRcYKC!gk;Z{X3y*5&}.4X}AXw#d#|"iX0@mAd.|(!:^Oqgd]Rj,wRuPHO]o/lq${&&%exnEl:YTyvMU.U>62:%t5V


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          104192.168.2.45811435.201.112.1864434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC556OUTGET /s/fs.js HTTP/1.1
                                                                                                                                                                                                          Host: edge.fullstory.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-goog-generation: 1724338281579110
                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                          x-goog-stored-content-length: 92871
                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                          x-goog-hash: crc32c=w9ONrA==
                                                                                                                                                                                                          x-goog-hash: md5=gr9u+Mv4umPysC7Z5KVFjQ==
                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Length: 92871
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-GUploader-UploadID: AHxI1nPSDyggjxqfIZK1Jyg5JiQnSBf0fqQ8DtpTp4pwkulB1sKJPGYxAWZxk19VnkQzStRqHsdgKe51dg
                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 19:54:55 GMT
                                                                                                                                                                                                          Expires: Thu, 29 Aug 2024 20:54:55 GMT
                                                                                                                                                                                                          Cache-Control: public, max-age=3600,no-transform
                                                                                                                                                                                                          Age: 1199
                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 14:51:21 GMT
                                                                                                                                                                                                          ETag: "82bf6ef8cbf8ba63f2b02ed9e4a5458d"
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC412INData Raw: 1f 8b 08 08 69 50 c7 66 02 ff 74 6d 70 70 78 78 37 76 75 62 6c 00 dc 7d 79 5f 1b 3b b2 e8 ff ef 53 98 9e 5c a6 fb 20 8c 0d 59 ed 74 7c cd 16 38 61 3b 18 b2 39 1e 7e 8d 2d e3 4e 4c b7 d3 0b 84 80 bf fb ab 2a 2d ad 5e 4c 72 e6 de b7 ce 99 e0 d6 2e 95 4a a5 2a a9 54 b5 b6 b6 74 36 f1 e3 da 30 1c f1 1a fc ce bc 28 a9 85 e3 5a 32 e1 b5 1e 8f 6e fc 21 87 c8 28 bc f1 47 7c 54 bb bc ab ed a6 d3 69 2f 09 a3 3b 56 db 0f 86 f5 da 6e 18 d5 a6 90 2b 88 a1 7c 30 0e a3 6b 2f f1 c3 80 d5 66 53 ee 41 5c c4 c7 3c aa 25 61 6d 92 24 b3 b8 b5 b6 76 7b 7b 5b 1f 43 25 31 56 52 1f 86 d7 6b 53 7e e5 4d d7 12 1e 5d c7 ab 5e 30 5a 1d 86 c1 c8 c7 4a e2 b5 ff b1 b6 b6 74 12 46 14 10 dd 52 7d f5 22 ae da 1d d5 d2 60 84 8d 40 9f c7 e1 74 1a de fa c1 95 4a 6c 61 15 b5 45 dd 54 bd 8c 39
                                                                                                                                                                                                          Data Ascii: iPftmppxx7vubl}y_;S\ Yt|8a;9~-NL*-^Lr.J*Tt60(Z2n!(G|Ti/;Vn+|0k/fSA\<%am$v{{[C%1VRkS~M]^0ZJtFR}"`@tJlaET9
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC1390INData Raw: ae c9 91 f8 63 db 52 71 d6 92 8b 35 42 37 fd e5 e5 00 66 6d c9 75 7d 27 99 44 e1 6d 2d e0 b7 b5 33 48 dc 89 22 e8 8f b5 35 f5 e2 b8 c6 7f 24 3c 18 c5 b5 1b 6f 9a f2 9a b5 d2 03 f0 05 57 b6 ef ac 58 88 5e 41 98 d4 3c 98 40 18 7e 94 0e 01 03 6a f0 7f ac d7 72 b2 7e 44 00 62 9c e8 ba 91 0f a0 90 50 f7 58 90 0d d4 c5 92 2e f4 a8 23 41 30 8c b8 97 70 68 ad 65 47 46 36 3f fb 66 d8 eb c8 99 13 f8 5c 63 4e c5 fc 41 9c ac 0a 06 e3 5f 05 26 e4 33 b8 43 3f dc 26 8b 5c 2f ba 4a af 79 90 c4 f5 29 0f ae 92 49 db 7f 1d b5 fd 95 15 47 65 e4 34 41 59 3e 84 fb 6f ce 16 17 b3 c5 71 b6 f8 c0 69 cb fe 25 73 e6 d7 bd d9 6c 7a 67 23 88 98 ae da 9c c8 08 d1 84 f9 2c d2 c3 82 51 db fe c3 83 ed bb d0 ce b5 1f 73 c7 b1 f5 c8 38 8b 61 6c aa 70 8a 23 4d a2 bb 7b 0f 60 18 c0 7c 42 d8
                                                                                                                                                                                                          Data Ascii: cRq5B7fmu}'Dm-3H"5$<oWX^A<@~jr~DbPX.#A0pheGF6?f\cNA_&3C?&\/Jy)IGe4AY>oqi%slzg#,Qs8alp#M{`|B
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC1390INData Raw: f6 13 b5 4e 2d e6 23 ab 92 a5 98 53 60 99 6d 8a 9c c0 8d b0 64 6e 3b 26 33 a8 81 60 80 80 13 4f 66 f5 84 90 eb b4 05 1d b3 2c b5 8f 04 cc 72 2d 47 85 00 b7 d3 1c 0d c6 a5 20 87 63 d5 75 21 1e a0 84 7e 7e ba bf 15 5e cf 00 77 03 21 42 c0 1f b5 4f a5 08 f9 15 d7 6a d7 46 82 b0 eb b2 29 ee 6b 3a 75 e7 c7 cc 8f 00 c9 75 72 04 c9 22 69 e6 25 13 77 ad 5d eb 79 d7 bc 07 7c 71 96 87 03 6f 2d 0e 1b 80 95 26 04 c3 ee 0a c4 18 0a 7e 9a 6a e8 01 0f 1b c1 c2 62 71 4e 38 c9 d3 7d 58 5d 90 01 7e 02 dd 79 de 89 3b 11 09 4d 2d de 8a e7 02 33 02 ef c6 bf 42 36 b9 9e c6 3c ea 5e c1 a0 09 43 d4 72 b7 0e 7b fb 3b 35 0b 17 fd c3 83 11 7d 16 f9 23 c8 bb 46 29 6c ec da 93 e5 e5 8a e4 67 d0 cd ea 94 e7 a5 94 e8 a6 d5 6c 52 7d b0 4b 9b 5d d8 19 5d 71 d9 d0 d4 8c 3f 86 ed c1 93 09
                                                                                                                                                                                                          Data Ascii: N-#S`mdn;&3`Of,r-G cu!~~^w!BOjF)k:uur"i%w]y|qo-&~jbqN8}X]~y;M-3B6<^Cr{;5}#F)lglR}K]]q?
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC1390INData Raw: f1 67 ef f8 a8 4e 42 90 cc ac b7 aa c7 0a c4 2a 13 14 ca 76 af 05 25 b2 0c 22 37 6e 68 0b b2 02 08 26 75 ef 32 96 19 69 83 7b 2c eb 18 33 c8 cc b0 e9 3d 96 f5 da fb a1 32 fa c1 a3 19 fd 40 66 3c 59 88 c4 94 71 46 48 9c ed 93 8f e5 8d 28 87 ca 8e a4 e2 d1 dc 98 01 32 17 f7 d0 05 65 7e 71 fd ac 2b c2 8d f6 f1 2a be 41 0e 9d 5d 6c bc 8f 17 a0 db 15 2c f2 c8 9e bb a0 06 59 22 9f b7 58 93 b9 fb 3e 5e 8f 99 13 ef 4c 8b bb f1 82 d2 90 cf a0 96 c5 6d 79 71 a1 8c 52 96 c4 c2 05 13 5b 14 31 1c 96 db cb f3 c5 72 74 27 a9 ef 9d 1d 1e ec 63 ee 9d 29 47 02 82 fb af 26 85 72 2a 80 00 1b 93 be cd e3 61 e4 cf 80 44 d8 e5 e2 a6 f4 45 33 08 a2 50 35 f5 84 4a f1 8a 9d 79 ae 16 fd ce 42 41 22 16 8c 73 57 c6 19 e8 98 c8 12 1a b3 7e 51 45 09 9f b3 0a d4 25 fc 7d 0c d0 4c e3 96
                                                                                                                                                                                                          Data Ascii: gNB*v%"7nh&u2i{,3=2@f<YqFH(2e~q+*A]l,Y"X>^LmyqR[1rt'c)G&r*aDE3P5JyBA"sW~QE%}L
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC1390INData Raw: d3 f1 f9 99 db 6c 94 e2 64 e6 66 53 57 b1 7d fc e1 c8 6d ae eb f0 f9 89 db a4 be 6c 1d ec 6f bd 73 9b d4 f6 ee f1 d6 79 cf 6d be c0 ef f7 dd 83 f3 9d ad bd ee d1 5b a8 87 ba 72 ba d3 db ff bc a3 5b a5 9e 6c 1f 1f 1e 1c 77 b7 77 b6 dd 75 ea 05 06 dc 75 6a f6 e4 a0 bb b5 b3 77 7c b0 bd 73 7a 81 05 dd 75 6a fd fc 48 e4 a1 c6 37 0f ce 4f dd 75 82 42 6f e7 ec 62 f7 b4 7b b8 73 b1 d9 ed 41 e6 67 18 79 76 7c be b5 d7 3b eb 02 20 37 d6 75 c4 ce d1 b6 bb b1 a1 83 5b dd a3 ad 9d 03 77 e3 a9 8e 11 90 7e 96 0b 4b 90 6c d0 40 8f ba ef f7 df 76 cf 20 f8 42 76 f5 93 bb 41 83 3c e9 02 70 dc 8d 57 c6 80 df ef f7 ce bb 07 ee d3 46 29 4e d6 f9 b4 69 a4 6c 03 0c 0f 77 8e 60 0a 8e 8f ce e0 d7 7d ba 6e a4 8a 59 ea 6e 1e ec 5c ec 1c ec e4 f3 6d 08 00 be 75 9f 52 4f 76 4e 4f 8f
                                                                                                                                                                                                          Data Ascii: ldfSW}mlosym[r[lwwuujw|szujH7OuBob{sAgyv|; 7u[w~Kl@v BvA<pWF)Nilw`}nYn\muROvNO
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC1390INData Raw: d8 2c 60 b7 01 bb 0a d8 75 c0 ee 02 76 19 b0 5e c0 be 05 ec 22 60 dd 80 ed 07 6e df 9a 45 3e 08 b9 cc f2 a6 3c c2 5f d2 b0 8a ae ad 41 db fe 91 b8 5b 38 35 5b 62 6a fa 3f 80 fe 07 78 f4 27 f4 de e0 cb 82 61 61 f4 0e 22 1e 4e 38 aa be a9 80 4a 3c e5 f8 1c 59 aa c0 a9 80 c5 ec d3 c4 7d 87 d5 bf 93 d5 9f 02 89 42 3d 4a aa 84 be 2c 80 17 46 6f 79 c3 89 2c 2f 3e a1 f4 71 e2 1e 62 e9 43 89 37 6f 61 65 24 5b 61 80 af 0b dd a5 06 c0 18 1a 46 7d 04 1d 07 a8 7d 92 b8 5f b1 d0 57 59 e8 c4 bb c2 57 43 27 d9 35 32 2e 80 a3 c4 3d c7 5c e7 25 94 3c 42 6c c6 f7 76 f0 b1 1b f7 26 69 02 c8 15 28 54 84 c8 3d ff 12 57 20 4d fd 06 46 9c 72 52 25 46 0d a4 a7 18 ee f1 04 df f6 c5 84 c9 1c b1 0e 23 fd 9f 1c 90 ec 08 e1 3b 05 1c 06 e4 a2 ba 46 50 14 10 ca de 4e dc 03 ec d0 41 a9
                                                                                                                                                                                                          Data Ascii: ,`uv^"`nE><_A[85[bj?x'aa"N8J<Y}B=J,Foy,/>qbC7oae$[aF}}_WYWC'52.=\%<Blv&i(T=W MFrR%F#;FPNA
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC1390INData Raw: 37 2d 67 3c 60 08 ea ef 38 47 20 c1 d7 36 1a c8 02 98 d8 d7 81 8b 06 87 ec ab 42 dd d7 41 5d 4d b4 7d 19 b8 77 98 e7 4e e4 e9 5f 06 62 39 a1 60 74 42 2b ea 32 c0 c8 cd 34 18 01 79 44 c9 48 7c aa 04 b1 16 9f a3 fc 73 43 eb 53 44 2b 91 cf 7d 09 29 2a 00 2b eb 5b e0 f6 b0 bd 9e 6c ef 1b d4 80 b7 5e 24 59 d1 97 05 b2 3a 46 53 37 9e ea 6e 88 48 d9 8d 67 46 37 44 82 e8 c6 8b ac 1b 22 5a 77 e3 55 be 1b dd c0 bd c0 6e 5c 48 d0 1c 7a 3f 90 a2 a3 d4 15 c3 87 00 c1 f3 8d 97 4f 59 17 61 ff e3 20 bc ca e2 1b eb 2a 1a d6 e5 01 69 57 b8 eb 8d a7 2f 29 52 2a 5a 66 da 00 fa 99 c6 fa b3 06 e6 d8 4a 81 94 f6 00 05 a7 66 62 f3 e9 3a 26 6e 0b f3 2c 62 6c e7 33 dc 21 75 96 67 7c 03 b3 00 13 12 25 97 dc 4b 8c 8a 9f af 37 a8 6e ec df 7e 40 ac 23 d0 36 f5 e4 a3 f9 92 3f c3 d4 4d
                                                                                                                                                                                                          Data Ascii: 7-g<`8G 6BA]M}wN_b9`tB+24yDH|sCSD+})*+[l^$Y:FS7nHgF7D"ZwUn\Hz?OYa *iW/)R*ZfJfb:&n,bl3!ug|%K7n~@#6?M
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC1390INData Raw: 9e ef b0 25 bd fc 0f da 52 ef d7 d0 85 3d b1 83 4e 54 bf 84 3e 01 f5 68 45 cc 5c 6c b0 8f f0 1f 33 8e 2c a3 d2 de 34 54 31 4d cb af 13 3f 5b 9c 37 64 df 09 60 86 06 3a d5 a2 eb 37 07 0f 0f 7e 56 60 bc a0 00 cc 22 e6 45 4d 65 6d 2f ea fe c3 84 e3 eb 5d fc 61 ef a0 a7 ad 50 ea 37 b1 6e 74 15 b7 fa 96 7e 0e 7b ea dd 8a ab 08 21 46 43 b7 ee a9 40 52 c7 1f 7c 95 d6 8a e6 4e 66 4a 36 a9 9f ec 8f d0 66 19 a7 0f 57 84 1d 66 27 f5 dd fd d1 c3 03 99 31 c1 4f 87 f2 c0 87 0c 62 d5 5c bf be 31 06 76 e3 9b fa eb bf 7a 1a 58 30 28 89 e7 ee a8 06 6b a1 16 f6 af ca 0a da 5f 59 98 bb f2 85 16 19 84 5b 5e f6 c5 3b 51 fc 30 2d a9 2c 2f 4b 7b 7e 45 bb 96 a2 22 34 1a 16 a9 92 51 75 c9 62 27 54 51 60 69 f3 86 37 72 6f a6 50 a7 17 3a 49 7a c2 da 06 9f 5c 6e c6 72 11 06 8c 97 97
                                                                                                                                                                                                          Data Ascii: %R=NT>hE\l3,4T1M?[7d`:7~V`"EMem/]aP7nt~{!FC@R|NfJ6fWf'1Ob\1vzX0(k_Y[^;Q0-,/K{~E"4Qub'TQ`i7roP:Iz\nr
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC1390INData Raw: da 42 b5 d0 93 14 29 cf 63 0c fa 25 82 1f 1f ff 26 13 7e e1 8f 2e 90 4b b9 b8 0b d3 0b a0 59 17 7e 80 9f d1 05 b0 19 17 80 33 17 48 cf 2f 48 93 65 c0 0e b1 e1 97 cd e6 f0 d5 68 f8 0c ca 6f 3c 6b 0c bd 97 de 18 3f 9f c2 e7 8b e6 10 bb f4 74 38 6a 78 eb 97 f0 f9 74 74 b9 de 6c 72 cc db b8 6c 3c 7f f5 ea d9 4b cc fb bc b9 c1 1b 4f b1 d7 eb e3 97 e3 e6 c6 25 f6 f5 d5 e5 f3 a6 37 7a ba 01 9f 2f 5e 34 5e 3c bd f4 9e 62 b1 91 b7 31 7e c9 a9 de e1 8b 67 8d 67 cd 26 74 e4 d8 af 5c 84 da 64 96 8d a0 5e 6b f2 0d 67 ce be 56 e5 3d 86 f4 95 8d e6 b3 8d e7 7c c3 e0 3b 4e 4a 84 58 70 10 ea 38 21 a9 c7 b3 a9 9f d8 d6 3f 2c f1 98 5b 92 a9 d7 1b b9 ec d9 0b ef 75 a0 65 7e 89 96 71 d7 97 c6 14 32 db f9 48 b5 de 00 6a de eb bd 57 b4 04 d1 b0 05 e3 cb 7f d8 81 63 3a 9a 41 db
                                                                                                                                                                                                          Data Ascii: B)c%&~.KY~3H/Heho<k?t8jxttlrl<KO%7z/^4^<b1~gg&t\d^kgV=|;NJXp8!?,[ue~q2HjWc:A
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC1390INData Raw: 5a 19 6d f0 c9 91 8b d1 af 06 e0 aa c3 02 84 12 6a d1 90 66 47 01 00 1d dc f7 33 0f 4b 89 06 85 d3 2a a4 38 2d 43 d5 e7 ca 40 b6 8f 0a e5 83 d2 0e 09 5b f4 5a bc 46 fe 8f 25 0f 72 1d 55 fb 9a 0b 48 9b eb 44 52 09 79 73 2d 4c fe 4b 05 4a 79 21 26 4c ae aa 7b b2 91 97 78 ae 6f 08 8f 77 39 08 be 71 41 a6 5a 5e 7e d6 40 7f 95 c0 f9 ad 37 d6 e5 ef f3 bc 9f 9c 68 d1 a9 da 75 b4 bc 8c 75 ca 76 4d 9b 55 d1 2f 54 b2 70 b8 df 22 76 11 b1 6e c4 f6 23 b6 13 b1 33 e5 7e 51 9a e8 eb e4 42 55 6e 70 fa 82 f0 89 cb e9 01 ae 85 85 76 69 e5 39 30 48 db 5b 78 86 f7 23 2a 18 90 7c 17 f5 b7 40 68 4d 18 7d ac 00 bb 16 30 f4 2a 69 43 c0 5d 07 8c fe 86 be c2 20 95 0e d8 85 42 1b 4a ef 19 70 4f a3 dc 8d 4c a3 9d bc de 8a da 09 96 06 5c 83 6a 93 81 63 e3 0f 54 ee 88 b0 ba ac 94 b1
                                                                                                                                                                                                          Data Ascii: ZmjfG3K*8-C@[ZF%rUHDRys-LKJy!&L{xow9qAZ^~@7huuvMU/Tp"vn#3~QBUnpvi90H[x#*|@hM}0*iC] BJpOL\jcT


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          105192.168.2.45811213.33.187.324434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC407OUTGET /utag/autodesk/global-sites/prod/utag.3649.js?utv=ut4.44.202408281406 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 10872
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 28 Aug 2024 14:09:00 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: CL1dEOhcWfdC453hAx0Zx64h9JP_7IM4
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:54 GMT
                                                                                                                                                                                                          ETag: "cd14346a386bf28397325845506e21e1"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 7a0989f96d7fa4864ba49c5b0d586bb2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                          X-Amz-Cf-Id: mAWjxlyh2PoY2QeSOXO4QN8x70ah_GerKp0bUz0Om-J9pzHaaz-pqA==
                                                                                                                                                                                                          Age: 4
                                                                                                                                                                                                          Cache-Control: max-age=1296000
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC10872INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 36 34 39 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 38 31 34 30 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66
                                                                                                                                                                                                          Data Ascii: //tealium universal tag - utag.3649 ut4.0.202408281407, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cf


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          106192.168.2.45811618.245.31.864434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC2685OUTGET /universal-help/current/uhm-prd.min.js HTTP/1.1
                                                                                                                                                                                                          Host: app.digital-help-prd.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100 [TRUNCATED]
                                                                                                                                                                                                          If-None-Match: "ab4709edc9f9ae8a59473c93ee1339c5"
                                                                                                                                                                                                          If-Modified-Since: Tue, 20 Aug 2024 22:19:14 GMT
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC491INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:54 GMT
                                                                                                                                                                                                          ETag: "ab4709edc9f9ae8a59473c93ee1339c5"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=3600,s-maxage=31536000
                                                                                                                                                                                                          x-amz-version-id: B8ceMrvQl71vVU9J1_Mcv6LrjYPHA9BQ
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b7c8b552077b93dc0acaa0b82d11fa62.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                          X-Amz-Cf-Id: P7QOzCbKA6GI4giskRVx7c2kfZ3FWg5WHJor084bYd4T63MCKwRJ1Q==
                                                                                                                                                                                                          Age: 768453


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          107192.168.2.45811915.197.193.2174434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC862OUTGET /track/up?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2F&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/&td4=en-US&td5=adsk:en:home&td6=www.autodesk.com/&td9=pageview&paapi=1 HTTP/1.1
                                                                                                                                                                                                          Host: insight.adsrvr.org
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC481INHTTP/1.1 302 Found
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:54 GMT
                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                          location: https://match.adsrvr.org/track/upb/?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2F&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/&td4=en-US&td5=adsk:en:home&td6=www.autodesk.com/&td9=pageview&paapi=1
                                                                                                                                                                                                          set-cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; expires=Fri, 29 Aug 2025 20:14:54 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                          2024-08-29 20:14:54 UTC467INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 52 65 64 69 72 65 63 74 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 75 70 62 2f 3f 61 64 76 3d 62 68 76 7a 30 66 69 26 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 25 32 46 26 75 70 69 64 3d 70 30 61 34 31 75 38 26 75 70 76 3d 31 2e 31 2e 30 26 74 64 33 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 2f 26 74 64 34 3d 65 6e 2d 55 53 26 74 64 35 3d 61 64 73 6b 3a 65 6e 3a 68 6f 6d 65 26 74 64 36 3d 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 2f 26 74 64 39 3d 70 61 67 65 76 69 65 77 26 70 61 61 70 69 3d 31 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e
                                                                                                                                                                                                          Data Ascii: <html><body>Redirect: <a href="https://match.adsrvr.org/track/upb/?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2F&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/&td4=en-US&td5=adsk:en:home&td6=www.autodesk.com/&td9=pageview&paapi=1">https://match.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          108192.168.2.45812218.65.39.884434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:55 UTC590OUTGET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962492729 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:55 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:11:53 GMT
                                                                                                                                                                                                          ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 00f66bc6263192200d1a0cdb83e969f8.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: d2IH1XWYuF_JoVg7GRp40SMtb_lP54U-pUrfov26z2oVQkZBOgZvbQ==
                                                                                                                                                                                                          Age: 251
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:14:55 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                          Data Ascii: //


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          109192.168.2.45811818.239.36.904434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:55 UTC655OUTPOST /11002/pageInfo HTTP/1.1
                                                                                                                                                                                                          Host: www.mczbf.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 1263
                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:55 UTC1263OUTData Raw: 69 64 3d 64 61 33 65 34 33 66 64 2d 39 35 32 62 2d 34 38 34 36 2d 62 66 31 39 2d 62 34 62 65 32 61 62 65 63 63 31 64 26 66 75 6c 6c 52 65 66 65 72 72 65 72 55 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 25 32 46 26 70 61 79 6c 6f 61 64 3d 25 37 42 25 32 32 73 69 74 65 50 61 67 65 25 32 32 25 33 41 25 37 42 25 32 32 70 6f 69 6e 74 4f 66 53 61 6c 65 25 32 32 25 33 41 25 32 32 77 65 62 25 32 32 25 32 43 25 32 32 74 72 61 63 6b 69 6e 67 53 6f 75 72 63 65 25 32 32 25 33 41 25 32 32 54 65 61 6c 69 75 6d 25 32 32 25 32 43 25 32 32 65 6e 74 65 72 70 72 69 73 65 49 64 25 32 32 25 33 41 25 32 32 38 36 30 39 36 36 25 32 32 25 32 43 25 32 32 70 61 67 65 54 79 70 65 25 32 32 25 33 41 25 32 32 68 6f 6d 65 70 61 67
                                                                                                                                                                                                          Data Ascii: id=da3e43fd-952b-4846-bf19-b4be2abecc1d&fullReferrerUrl=https%3A%2F%2Fwww.autodesk.com%2F&payload=%7B%22sitePage%22%3A%7B%22pointOfSale%22%3A%22web%22%2C%22trackingSource%22%3A%22Tealium%22%2C%22enterpriseId%22%3A%22860966%22%2C%22pageType%22%3A%22homepag
                                                                                                                                                                                                          2024-08-29 20:14:55 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:55 GMT
                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                          X-Request-ID: 5b9d6c13-6643-11ef-96a8-6b69adf1412d
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Set-Cookie: cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; Expires=Sun, 28 Sep 2025 20:14:55 GMT; Domain=.mczbf.com; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 7333604337e68c1ea3a1a85e9b6be668.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: yZOqi3m1mcsnczFQh0jkfUf5bac-7NBG--qhuuOtHrlkKtl91JKK8w==
                                                                                                                                                                                                          2024-08-29 20:14:55 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 64 60 00 00 00 06 00 02 30 81 d0 2f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcd`0/IENDB`


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          110192.168.2.45812535.170.211.2404434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:56 UTC784OUTPOST /events/bulk/5d680cac33a97f08bba79212 HTTP/1.1
                                                                                                                                                                                                          Host: events.launchdarkly.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 396
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          X-LaunchDarkly-Payload-ID: 5af173f0-6643-11ef-9eb8-6385d932941e
                                                                                                                                                                                                          X-LaunchDarkly-Event-Schema: 3
                                                                                                                                                                                                          X-LaunchDarkly-User-Agent: JSClient/2.24.2
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:56 UTC396OUTData Raw: 5b 7b 22 6b 69 6e 64 22 3a 22 69 64 65 6e 74 69 66 79 22 2c 22 6b 65 79 22 3a 22 64 6f 74 63 6f 6d 2d 75 73 65 72 22 2c 22 75 73 65 72 22 3a 7b 22 6b 65 79 22 3a 22 64 6f 74 63 6f 6d 2d 75 73 65 72 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 32 34 39 36 32 34 38 37 33 32 38 7d 2c 7b 22 73 74 61 72 74 44 61 74 65 22 3a 31 37 32 34 39 36 32 34 38 38 38 35 38 2c 22 65 6e 64 44 61 74 65 22 3a 31 37 32 34 39 36 32 34 38 38 38 35 38 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 6c 6f 61 64 2d 75 6e 69 76 65 72 73 61 6c 2d 61 73 73 69 73 74 61 6e 74 2d 6c 61 7a 69 6c 79 22 3a 7b 22 63 6f 75 6e 74 65 72 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 7b 22 64 65 73 6b 74 6f 70
                                                                                                                                                                                                          Data Ascii: [{"kind":"identify","key":"dotcom-user","user":{"key":"dotcom-user","custom":{"locale":"en-US"}},"creationDate":1724962487328},{"startDate":1724962488858,"endDate":1724962488858,"features":{"load-universal-assistant-lazily":{"counters":[{"value":{"desktop
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                          Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Access-Control-Expose-Headers: Date
                                                                                                                                                                                                          Access-Control-Max-Age: 300
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          111192.168.2.45812652.214.186.1434434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:56 UTC880OUTGET /id?d_visid_ver=5.2.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962494323 HTTP/1.1
                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: demdex=75475882277457274764302462180875725259
                                                                                                                                                                                                          2024-08-29 20:14:56 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:56 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                          Content-Length: 217
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-TID: A3EaxhbzTng=
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v065-0d9386a03.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                          set-cookie: demdex=75475882277457274764302462180875725259; Max-Age=15552000; Expires=Tue, 25 Feb 2025 20:14:56 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                          2024-08-29 20:14:56 UTC217INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 37 30 35 30 36 36 34 33 39 31 36 35 35 36 39 37 30 34 32 33 36 36 32 35 34 38 39 39 34 31 34 30 31 34 33 37 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 75 74 6f 64 65 73 6b 22 2c 22 74 69 64 22 3a 22 41 33 45 61 78 68 62 7a 54 6e 67 3d 22 7d
                                                                                                                                                                                                          Data Ascii: {"d_mid":"70506643916556970423662548994140143789","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[],"subdomain":"autodesk","tid":"A3EaxhbzTng="}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          112192.168.2.45813152.223.40.1984434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC913OUTGET /track/upb/?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2F&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/&td4=en-US&td5=adsk:en:home&td6=www.autodesk.com/&td9=pageview&paapi=1 HTTP/1.1
                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 947
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                          set-cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; expires=Fri, 29 Aug 2025 20:14:57 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.; expires=Fri, 29 Aug 2025 20:14:57 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC947INData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 61 64 73 72 76 72 2e 6f 72 67 2f 75 6e 69 76 65 72 73 61 6c 5f 70 69 78 65 6c 2e 31 2e 31 2e 30 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 75 6e 69 76 65 72 73 61 6c 50 69 78 65 6c 43 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 20 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <html><head> <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script></head><body> <div id="universalPixelContainer"> <script type="text/javascript"> (function(global) {


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          113192.168.2.458132216.239.38.1814434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1241OUTPOST /g/collect?v=2&tid=G-NZSJ72N6RX&gtm=45je48r0v9104883229za200&_p=1724962486531&_gaz=1&gcs=G111&gcd=13t3t3t3t5l1&npa=0&dma=0&tag_exp=0&gdid=dYmQxMT&cid=1242120814.1724962493&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1724962495&sct=1&seg=0&dl=https%3A%2F%2Fwww.autodesk.com%2F&dt=Autodesk%20%7C%203D%20Design%2C%20Engineering%20%26%20Construction%20Software&en=page_view&_fv=1&_ss=1&_ee=1&tfd=34257 HTTP/1.1
                                                                                                                                                                                                          Host: analytics.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC450INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          114192.168.2.45814513.248.142.1214434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC360OUTGET /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC319INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 54
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 3788084823569089029
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC54INData Raw: 7b 22 63 6f 64 65 22 3a 34 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 68 65 61 64 65 72 20 6d 69 73 73 69 6e 67 2e 22 7d
                                                                                                                                                                                                          Data Ascii: {"code":401,"message":"Authorization header missing."}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          115192.168.2.45814735.201.112.1864434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC578OUTGET /s/settings/o-1RDR2C-na1/v1/web HTTP/1.1
                                                                                                                                                                                                          Host: edge.fullstory.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-goog-generation: 1724962086785590
                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                          x-goog-stored-content-length: 6074
                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                          x-goog-hash: crc32c=/jMfNg==
                                                                                                                                                                                                          x-goog-hash: md5=wiq3ua6qq+3CeMDPCjvEiw==
                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Length: 6074
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-GUploader-UploadID: AHxI1nNlI5K7H7MA9rRV3c-hcDr6PEJHnBiVsvY8Y008wBjV4jxMcd4TetQY7y4hDCe0Bb7Wn5c
                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:08:46 GMT
                                                                                                                                                                                                          Expires: Thu, 29 Aug 2024 20:23:46 GMT
                                                                                                                                                                                                          Cache-Control: public,max-age=900,no-transform
                                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2024 20:08:06 GMT
                                                                                                                                                                                                          ETag: "c22ab7b9aeaaabedc278c0cf0a3bc48b"
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Age: 371
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC453INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ec 7d 5b 73 db 38 b2 f0 fb f7 2b 54 f4 f7 30 33 c7 d0 d8 4e 66 77 c6 55 a9 2d 27 99 9d a4 36 c9 66 93 ec a6 ea c4 5e 17 44 36 29 c4 20 80 00 a0 2e 9e ca 7f 3f 05 f0 22 92 a2 6e 14 29 db 09 1e 12 8b 40 a3 d1 68 34 ba 1b d7 fe d3 bb f8 8c 67 1f b1 f6 c7 a0 bc f3 4f 7f 7a ff 7e f7 ea 1d 44 30 f3 ce bd ff 8e b5 16 ea fc f2 f2 e7 cb cb 9f 87 3f 5d 5e fe 9c 28 90 08 fb 3e 28 75 79 f9 f3 e4 34 4b 32 1f 9f 2e d0 ff 9e a0 df ae fe e7 f2 f2 67 0d 0c 33 ad 6c c1 c0 24 fc ed 87 bf 9d 2b 8d 75 a2 7e fc db ff f7 8e bd 77 e0 73 19 bc 83 2f de f9 59 f1 a5 84 77 7e 62 be be 7c 1c 13 0d 94 28 ed 9d 7b 21 a1 1a e4 27 53 cd cb 40 5d 99 c2 4a 94 01 2c ba 2f 17 94 f2 e9 ba 22 65 80 b4 c8 53 1e cc bd f3 10 53 05 16 a2 f4 fd f5 ea d8 7b 0a 63 3c 21
                                                                                                                                                                                                          Data Ascii: }[s8+T03NfwU-'6f^D6) .?"n)@h4gOz~D0?]^(>(uy4K2.g3l$+u~ws/Yw~b|({!'S@]J,/"eSS{c<!
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 16 02 c4 d9 88 63 19 10 16 a1 d7 09 f9 30 17 3c 92 58 8c e7 48 72 ae b7 04 55 63 2e 35 f2 b9 98 23 15 63 4a 5b d1 35 4a b4 e6 ac 2a 3e 9a 47 11 85 81 22 11 1b 10 36 48 41 7e 8e 61 10 03 4b da 32 a0 c6 4f 3f 51 9a c7 20 51 00 1a 13 aa 90 cf 99 c6 be ee 0b 3d 0e 02 69 94 4f 4f e8 35 9e 21 98 41 2c 34 e1 cc 0c b8 80 4c ca ff ca e5 af 06 56 d6 8f 4c 19 fb 0b 85 04 68 90 ca fe a5 a7 61 d6 9a 0b 01 99 0c 2d 23 09 03 89 4c 07 22 c2 8c d8 5c f8 46 53 12 ce 9e 67 04 1b 39 cb 89 1b fa 63 f0 6f 78 a2 51 51 44 81 6f 5a 52 6b 76 2d d7 f6 19 30 9d b5 b7 ce a3 55 48 4b ec 59 5d 33 42 31 61 04 59 bb 21 24 0f 09 05 84 4c 05 03 d1 dc c2 da 18 da 96 98 c6 7a 20 c6 84 5a b5 29 30 eb 49 da 63 81 d9 1c 31 1c 43 2a 04 39 57 52 d9 c8 f2 df 98 ec 54 3a 0c a4 c1 b4 c8 b8 f4 ae ba
                                                                                                                                                                                                          Data Ascii: c0<XHrUc.5#cJ[5J*>G"6HA~aK2O?Q Q=iOO5!A,4LVLha-#L"\FSg9coxQQDoZRkv-0UHKY]3B1aY!$Lz Z)0Ic1C*9WRT:
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: d5 5d 85 d5 75 d7 fa af 23 d6 9b ea ea 9a 65 b1 1d d3 9a 83 91 f1 1e d3 99 93 6a b5 d7 92 8d e1 3f 52 3c f9 34 35 4f 69 12 60 2c 83 8a e3 d0 81 ca cd 18 51 22 20 9b dc d6 60 b2 b1 26 b0 4f 58 54 ac 6e e5 30 85 db 34 be 3d fd 2c ce 8c ff 5a 24 8d e6 d1 69 34 43 cf 49 44 34 a6 2f 48 54 78 4f 43 f0 7f e3 8f be 9c 9e 54 ea 33 04 0c a7 01 d2 0a 8d b0 2a 56 d2 ca f4 60 a9 11 e3 1a 41 2c f4 bc be 0c 99 f6 70 31 a4 a6 01 0a 29 cc f2 bf 28 20 32 85 48 27 4f 58 46 80 7e 1d c6 10 90 24 46 bf 0e ed 01 8d cc 9b 37 65 e2 09 3a 19 1c 6e c3 ca 74 3f 82 99 c0 2c 80 a0 a4 e4 d6 ab 8f ca b6 65 ea 12 b5 2d 9a ec 5c f1 5b 6c 26 29 40 61 62 a7 c0 27 2d 0a ef 4c 71 5e cc 52 db 4a d3 ee 52 db 33 4e 29 16 0a 4a 33 84 36 a5 cb ab 1b fb 20 78 99 2f 24 35 ae b3 b4 eb f9 fa 5e b7 1d
                                                                                                                                                                                                          Data Ascii: ]u#ej?R<45Oi`,Q" `&OXTn04=,Z$i4CID4/HTxOCT3*V`A,p1)( 2H'OXF~$F7e:nt?,e-\[l&)@ab'-Lq^RJR3N)J36 x/$5^
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 8f 06 d1 5b 7f f4 de 92 ef d5 17 70 36 76 c1 88 1e 47 62 47 41 41 7a 1b 5f 2d e9 eb 78 d4 dc cb 93 31 fd 86 33 e9 74 b0 7d 07 fc eb 73 8c de 71 a0 98 fe 06 f7 81 1b d6 b1 56 e8 2e 02 4c a7 83 ad 3d 59 1d f3 e7 9b 0d 59 73 b0 ae fc 2e 38 e8 a4 ae 7d a0 24 27 6d db 72 ae 8f 79 d4 bd e7 c0 37 1b 96 68 ff e0 53 dd 4f 26 9d 34 3c 1c 69 70 da e0 5b ea 7f 37 be bf fd fe ed 73 9f a0 e3 f0 74 fd 2d fe ef 49 e8 fd e1 e1 16 11 f6 ee 0b 17 1b 48 3d d0 8c e5 fb 08 13 78 90 29 cc b7 c9 ca 2e e5 70 cf 58 8c dd f5 e2 8e 84 74 3d 16 17 57 36 16 1b 44 2e 5c e4 4e e1 22 bb 1d d1 ae 43 76 ee 90 9e 76 bf 06 f7 30 b2 67 2f db 54 f7 a1 a1 5d f6 e1 1d 07 37 ed ae 8f 0e dc 90 7b b8 32 ed e2 b7 ba f8 ad 2e 7e ab 8b df ea e2 b7 de ff bd 30 a7 ab 9d ae 76 ba da e9 6a a7 ab 3b 9f cd
                                                                                                                                                                                                          Data Ascii: [p6vGbGAAz_-x13t}sqV.L=YYs.8}$'mry7hSO&4<ip[7st-IH=x).pXt=W6D.\N"Cvv0g/T]7{2.~0vj;
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 87 3c 66 ac 41 bf 38 7f 7d 90 b8 a3 bb 52 72 70 2e 98 c9 d1 bd 60 c2 82 90 2e 79 b0 be 5d a7 fb b5 6b 18 2a 04 33 9f 26 41 d7 ae 63 99 6c 2d 93 be a8 2e 82 a1 fb 59 65 87 64 fe 9e 42 65 9a 11 63 75 73 48 ce 77 44 f2 9d b2 7d 4f 7b 6e da 90 b0 43 33 be 33 a2 2d eb ef 84 ef 1d 8c da 31 e9 55 d1 f4 42 f3 c8 60 7b 60 da 51 82 cf 65 d0 bd a8 5c 1d 7b bf 53 88 81 e9 e7 10 82 94 10 28 ef fc d3 22 f5 1f 00 a2 c0 9e a5 7d c4 da 1f 83 aa 93 79 14 03 4b d0 20 a1 f9 0a 29 25 4a 67 3b 6d 86 53 ab ad 6f 9c 50 4d fe 4e 28 a0 80 4f 19 e5 38 40 9a 63 95 9f 71 c8 f1 61 0a 52 37 60 1b 4e 85 5d 12 44 a6 24 61 51 3d df 4c f7 fe f5 fe e5 47 18 bd 2b 66 ca 83 a6 44 e4 4b c0 da fe 28 66 a9 21 0e a0 4c 44 40 30 e5 d1 e6 36 85 5c 02 89 18 8a 80 23 c1 45 22 50 cc 03 7b 42 ad 89 3c
                                                                                                                                                                                                          Data Ascii: <fA8}Rrp.`.y]k*3&Acl-.YedBecusHwD}O{nC33-1UB`{`Qe\{S("}yK )%Jg;mSoPMN(O8@cqaR7`N]D$aQ=LG+fDK(f!LD@06\#E"P{B<
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC61INData Raw: 75 9e 79 f5 f5 6b da 32 4b d2 7b 2d 09 8b ca cd 6e 20 e7 b8 5e ff 71 b5 c2 e3 4a 0d 57 5f 2d fa ca aa ca f3 29 50 fa c1 d8 a6 f3 93 af ff ef ff 02 00 00 ff ff 1b f2 b2 8c 16 31 01 00
                                                                                                                                                                                                          Data Ascii: uyk2K{-n ^qJW_-)P1


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          116192.168.2.45815534.117.39.584434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC359OUTGET /active/autodesk.jsp HTTP/1.1
                                                                                                                                                                                                          Host: www.upsellit.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC405INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Content-Type: application/x-javascript;charset=ISO-8859-1
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Expires: Thu, 29 Aug 2024 21:14:57 GMT
                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC985INData Raw: 31 65 61 39 0d 0a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 46 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6f 3d 6e 65 77 20 41 72 72 61 79 28 72 29 2c 6e 3d 74 68 69 73 2c 6c 3d 30 2c 69 3d 2d 31 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 66 6f 72 28 3b 2b 2b 69 21 3d 3d 72 3b 29 69 20 69 6e 20 74 68 69 73 26 26 74 28 6e 5b 69 5d 2c 69 2c
                                                                                                                                                                                                          Data Ascii: 1ea9Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 72 20 6c 3d 30 7c 65 3b 69 66 28 6c 3e 3d 6e 29 72 65 74 75 72 6e 2d 31 3b 66 6f 72 28 72 3d 4d 61 74 68 2e 6d 61 78 28 6c 3e 3d 30 3f 6c 3a 6e 2d 4d 61 74 68 2e 61 62 73 28 6c 29 2c 30 29 3b 72 3c 6e 3b 29 7b 69 66 28 72 20 69 6e 20 6f 26 26 6f 5b 72 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 72 3b 72 2b 2b 7d 72 65 74 75 72 6e 2d 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6f 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2c 6c 3d 5b 5d 3b 69 66 28 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 72 65 74 75 72 6e 20 6e 2e 71 75 65 72 79 53
                                                                                                                                                                                                          Data Ascii: r l=0|e;if(l>=n)return-1;for(r=Math.max(l>=0?l:n-Math.abs(l),0);r<n;){if(r in o&&o[r]===t)return r;r++}return-1}),document.getElementsByClassName||(document.getElementsByClassName=function(t){var e,r,o,n=document,l=[];if(n.querySelectorAll)return n.queryS
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 6b 65 79 73 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 6f 6e 2d 6f 62 6a 65 63 74 22 29 3b 76 61 72 20 6c 2c 69 2c 73 3d 5b 5d 3b 66 6f 72 28 6c 20 69 6e 20 6e 29 74 2e 63 61 6c 6c 28 6e 2c 6c 29 26 26 73 2e 70 75 73 68 28 6c 29 3b 69 66 28 65 29 66 6f 72 28 69 3d 30 3b 69 3c 6f 3b 69 2b 2b 29 74 2e 63 61 6c 6c 28 6e 2c 72 5b 69 5d 29 26 26 73 2e 70 75 73 68 28 72 5b 69 5d 29 3b 72 65 74 75 72 6e 20 73 7d 7d 28 29 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f
                                                                                                                                                                                                          Data Ascii: {if("function"!=typeof n&&("object"!=typeof n||null===n))throw new TypeError("Object.keys called on non-object");var l,i,s=[];for(l in n)t.call(n,l)&&s.push(l);if(e)for(i=0;i<o;i++)t.call(n,r[i])&&s.push(r[i]);return s}}()),"function"!=typeof String.proto
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 5f 6e 6f 5f 63 6f 6e 73 6f 6c 65 28 65 72 72 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 6c 6f 67 5f 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 6d 73 67 29 20 7b 0a 09 09 09 69 66 20 28 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 64 65 62 75 67 29 20 7b 0a 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 25 63 20 55 53 49 20 53 75 63 63 65 73 73 3a 27 2c 20 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 6c 6f 67 5f 73 74 79 6c 65 73 2e 73 75 63 63 65 73 73 2c 20 6d 73 67 29 3b 0a 09 09 09 09 7d 20 63 61 74 63 68 28 65 72 72 29 20 7b 0a 09 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 5f 6e 6f 5f 63 6f 6e 73 6f 6c 65 28 65 72 72 29
                                                                                                                                                                                                          Data Ascii: s.report_error_no_console(err);}}},log_success: function(msg) {if (usi_commons.debug) {try {console.log('%c USI Success:', usi_commons.log_styles.success, msg);} catch(err) {usi_commons.report_error_no_console(err)
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 68 65 61 64 22 29 5b 30 5d 3b 0a 09 09 09 09 2f 2f 69 66 20 28 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 20 21 3d 20 6c 6f 63 61 74 69 6f 6e 29 20 64 6f 63 48 65 61 64 20 3d 20 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 0a 09 09 09 09 76 61 72 20 6e 65 77 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 09 09 09 09 6e 65 77 53 63 72 69 70 74 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 0a 09 09 09 09 76 61 72 20 75 73 69 5f 61 70 70 65 6e 64 65 72 20 3d 20 22 22 3b 0a 09 09 09 09 69 66 20 28 21 6e 6f 63 61 63 68 65 20 26 26 20 73 6f 75 72 63 65 2e 69
                                                                                                                                                                                                          Data Ascii: head")[0];//if (top.location != location) docHead = parent.document.getElementsByTagName("head")[0];var newScript = document.createElement('script');newScript.type = 'text/javascript';var usi_appender = "";if (!nocache && source.i
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1312INData Raw: 20 75 73 69 5f 61 70 70 65 6e 64 20 3d 20 22 22 3b 0a 09 09 09 09 09 69 66 20 28 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 67 75 70 28 22 75 73 69 5f 66 6f 72 63 65 5f 64 61 74 65 22 29 20 21 3d 20 22 22 29 20 75 73 69 5f 61 70 70 65 6e 64 20 3d 20 22 26 75 73 69 5f 66 6f 72 63 65 5f 64 61 74 65 3d 22 20 2b 20 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 67 75 70 28 22 75 73 69 5f 66 6f 72 63 65 5f 64 61 74 65 22 29 3b 0a 09 09 09 09 09 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 75 73 69 5f 63 6f 6f 6b 69 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 75 73 69 5f 63 6f 6f 6b 69 65 73 2e 67 65 74 28 22 75 73 69 5f 66 6f 72 63 65 5f 64 61 74 65 22 29 20 21 3d 20 6e 75 6c 6c 29 20 75 73 69 5f 61 70 70 65 6e 64 20 3d 20 22 26 75 73 69 5f 66 6f 72 63
                                                                                                                                                                                                          Data Ascii: usi_append = "";if (usi_commons.gup("usi_force_date") != "") usi_append = "&usi_force_date=" + usi_commons.gup("usi_force_date");else if (typeof usi_cookies !== 'undefined' && usi_cookies.get("usi_force_date") != null) usi_append = "&usi_forc
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 32 30 30 30 0d 0a 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 75 73 69 5f 22 2b 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 28 65 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 75 73 69 48 61 73 68 2c 20 75 73 69 53 69 74 65 49 44 2c 20 75 73 69 4b 65 79 2c 20 63 61 6c 6c 62 61 63 6b 29 7b 0a 09 09 09 74 72 79 20 7b 0a 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 28 77 69 6e 64 6f
                                                                                                                                                                                                          Data Ascii: 2000i).parentNode.parentNode.removeChild(document.getElementById("usi_"+i).parentNode);}}}} catch (e) {usi_commons.report_error(e);}},load:function(usiHash, usiSiteID, usiKey, callback){try {if (typeof(windo
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 6e 20 2b 20 22 2f 68 6f 75 6e 64 2f 6d 6f 6e 69 74 6f 72 2e 6a 73 70 3f 71 73 3d 22 20 2b 20 75 73 69 51 53 20 2b 20 22 26 73 69 74 65 49 44 3d 22 20 2b 20 75 73 69 53 69 74 65 49 44 3b 0a 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 6c 6f 61 64 5f 73 63 72 69 70 74 28 73 6f 75 72 63 65 2c 20 63 61 6c 6c 62 61 63 6b 29 3b 0a 09 09 09 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 28 65 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 6c 6f 61 64 5f 6d 61 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 71 73 2c 20 73 69 74 65 49 44 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 09 09 09 74 72 79 20 7b 0a 09 09 09 09 76 61 72 20 73 6f 75 72 63 65 20 3d 20 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 64 6f
                                                                                                                                                                                                          Data Ascii: n + "/hound/monitor.jsp?qs=" + usiQS + "&siteID=" + usiSiteID;usi_commons.load_script(source, callback);} catch (e) {usi_commons.report_error(e);}},load_mail:function(qs, siteID, callback) {try {var source = usi_commons.do
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 6c 6c 62 61 63 6b 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 09 09 09 09 09 09 6f 70 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 28 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 29 3b 0a 09 09 09 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 09 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 72 65 70 6f 72 74 5f 65 72 72 6f 72 28 65 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 73 65 6e 64 5f 70 72 6f 64 5f 72 65 63 3a 66 75 6e 63 74 69 6f 6e 28 73 69 74 65 49 44 2c 20 69 6e 66 6f 2c 20 72 65 61 6c 5f 74 69 6d 65 29 20 7b 0a 09 09 09 76 61 72 20 72 65 73 75 6c 74 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 74 72 79 20 7b 0a 09 09 09 09 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 74 6d 6c 22 29
                                                                                                                                                                                                          Data Ascii: llback === 'function') {options.callback();}});} catch (e) {usi_commons.report_error(e);}},send_prod_rec:function(siteID, info, real_time) {var result = false;try {if (document.getElementsByTagName("html")
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1390INData Raw: 72 6f 77 20 65 72 72 3b 0a 09 09 09 65 6c 73 65 20 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 6c 6f 61 64 5f 73 63 72 69 70 74 28 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 64 6f 6d 61 69 6e 20 2b 20 27 2f 65 72 72 2e 6a 73 70 3f 6f 6f 70 73 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 72 72 2e 6d 65 73 73 61 67 65 29 20 2b 20 27 2d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 72 72 2e 73 74 61 63 6b 29 20 2b 20 22 26 75 72 6c 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 3b 0a 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 6c 6f 67 5f 65 72 72 6f 72 28 65 72 72 2e 6d 65 73 73 61 67 65 29 3b 0a 09 09 09 75 73 69 5f 63 6f 6d 6d 6f 6e 73 2e 64 69
                                                                                                                                                                                                          Data Ascii: row err;else usi_commons.load_script(usi_commons.domain + '/err.jsp?oops=' + encodeURIComponent(err.message) + '-' + encodeURIComponent(err.stack) + "&url=" + encodeURIComponent(location.href));usi_commons.log_error(err.message);usi_commons.di


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          117192.168.2.458146150.171.28.104434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC579OUTGET /p/action/16000256.js HTTP/1.1
                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                          Content-Length: 335
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: DB3C72AA854540A2BB6BA135392319D7 Ref B: EWR30EDGE0108 Ref C: 2024-08-29T20:14:57Z
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:56 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC335INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a 20 61 2c 20
                                                                                                                                                                                                          Data Ascii: (function(w,d,c,k,a,b) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at': a,


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          118192.168.2.45813852.214.186.1434434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC879OUTGET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=6DC7655351E5696B0A490D44%40AdobeOrg&d_nsid=0&d_mid=70506643916556970423662548994140143789&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1724962494790 HTTP/1.1
                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: demdex=75475882277457274764302462180875725259
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                          Content-Length: 217
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-TID: CDqFB8IPQnk=
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v065-0eedddf35.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                          set-cookie: demdex=75475882277457274764302462180875725259; Max-Age=15552000; Expires=Tue, 25 Feb 2025 20:14:57 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC217INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 37 30 35 30 36 36 34 33 39 31 36 35 35 36 39 37 30 34 32 33 36 36 32 35 34 38 39 39 34 31 34 30 31 34 33 37 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 75 74 6f 64 65 73 6b 22 2c 22 74 69 64 22 3a 22 43 44 71 46 42 38 49 50 51 6e 6b 3d 22 7d
                                                                                                                                                                                                          Data Ascii: {"d_mid":"70506643916556970423662548994140143789","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[],"subdomain":"autodesk","tid":"CDqFB8IPQnk="}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          119192.168.2.45813374.125.71.1554434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC871OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-60717701-4&cid=1242120814.1724962493&jid=1683711102&gjid=1963789443&_gid=2070542563.1724962493&_u=QCCAgAABAAAAAGgCIAC~&z=420530192 HTTP/1.1
                                                                                                                                                                                                          Host: stats.g.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1INData Raw: 31
                                                                                                                                                                                                          Data Ascii: 1


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          120192.168.2.45813444.241.58.2374434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC6045OUTGET /ev?event_name=pageview&event_type=pageview&type=pageview&page_name=adsk%3Aen%3Adesign-make&page_channel=adsk%3Aen%3Adesign-make&site_name=adsk%3Aen&country_code=us&language_code=en&menu_language=en-US&page_properties=dhig&name=%5BWAF%5D%20pageview&link_name=%5BWAF%5D%20pageview&adp_name=www.autodesk.com&adp_line_name=www.autodesk.com&adp_sessionid=1724962487053&code_version=adsk%20%7C%20websdk%20%7C%202.22.0%20%7C%20na%20%7C%20autodesk%20-%20global-sites%20(prod)%20-%20ut4.44.202408281407%20%7C%20win64%20%7C%205.0%20%7C%20na&current_url=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&adobe_url_part_1=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&google_visitor_id=2.1242120814&event_id=7e62d617-d4e8-4009-89f9-2f39008305b3&checks_pageLatency=10000ms&store_details=en%3Aus%3Ana%3Afallback&page_clean_path_no_querystring=www.autodesk.com%2Fdesign-make&adobe_ [TRUNCATED]
                                                                                                                                                                                                          Host: gtm.wape.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; AMCV_6DC7655351E5696B0A490D44%40AdobeOrg=1278862251%7CMCIDTS%7C19965%7CMCMID%7C70506643916556970423662548994140143789%7CMCAAMLH-1725567267%7C6%7CMCAAMB-1725567267%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724969667s%7CNONE%7CvVersion%7C4.0.0; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100 [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC181INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          access-control-allow-credentials: true


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          121192.168.2.458151150.171.28.104434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC389OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                          Content-Length: 49706
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Last-Modified: Sat, 13 Jul 2024 20:42:16 GMT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          ETag: "044982565d5da1:0"
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 5E1A0A0A75574FEB932C84E49A39363A Ref B: EWR30EDGE0309 Ref C: 2024-08-29T20:14:57Z
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC2830INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC8192INData Raw: 22 67 76 22 7d 2c 73 63 72 65 65 6e 5f 6e 61 6d 65 3a 7b 7d 2c 73 65 61 72 63 68 5f 74 65 72 6d 3a 7b 7d 2c 73 68 69 70 70 69 6e 67 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 74 61 78 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 3a 7b 7d 2c 72 65 70 3a 7b 7d 2c 76 69 64 3a 7b 7d 2c 74 70 70 3a 7b 7d 2c 67 74 6d 5f 74 61 67 5f 73 6f 75 72 63 65 3a 7b 7d 2c 69 74 65 6d 73 3a 7b 74 79 70 65 3a 22 61 72 72 61 79 22 7d 2c 22 69 74 65 6d 73 2e 62 72 61 6e 64 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 63 61 74 65 67 6f 72 79 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 63 72 65 61 74 69 76 65 5f 6e 61 6d 65 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 63 72 65 61 74 69 76 65 5f 73 6c 6f 74 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 69 64
                                                                                                                                                                                                          Data Ascii: "gv"},screen_name:{},search_term:{},shipping:{type:"number"},tax:{type:"number"},transaction_id:{},rep:{},vid:{},tpp:{},gtm_tag_source:{},items:{type:"array"},"items.brand":{},"items.category":{},"items.creative_name":{},"items.creative_slot":{},"items.id
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC4986INData Raw: 64 65 66 69 6e 65 64 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 67 74 6d 54 61 67 53 6f 75 72 63 65 22 29 26 26 6f 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 26 26 74 79 70 65 6f 66 20 6f 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 3d 6f 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 67 74 61 67 50 69 64 3d 21 31 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 50 69 64 22 29 26 26 6f 2e 70 61 67 65 50 69 64 26 26 74 79 70 65 6f 66 20 6f 2e 70 61 67 65 50 69 64 3d 3d 22 6f 62 6a 65 63 74 22 3f 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 70 69 64 3d 6f
                                                                                                                                                                                                          Data Ascii: defined;o.hasOwnProperty("gtmTagSource")&&o.gtmTagSource&&typeof o.gtmTagSource=="string"&&(this.uetConfig.gtmTagSource=o.gtmTagSource);this.uetConfig.gtagPid=!1;o.hasOwnProperty("pagePid")&&o.pagePid&&typeof o.pagePid=="object"?this.pageLevelParams.pid=o
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC8192INData Raw: 68 69 73 2e 66 69 72 65 50 69 64 45 76 65 6e 74 28 65 2e 70 69 64 29 29 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 63 6f 6e 73 65 6e 74 22 29 7b 69 66 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 65 6e 61 62 6c 65 64 3d 21 30 2c 74 3d 6e 5b 31 5d 5b 31 5d 2c 66 3d 6e 5b 31 5d 5b 30 5d 2c 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 3d 3d 3d 22 64 65 66 61 75 6c 74 22 3f 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 61 64 5f 73 74 6f 72 61 67 65 22 29 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 61 64 53 74 6f 72 61 67 65 55 70 64 61 74 65 64 3d 3d 3d 21 31 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63
                                                                                                                                                                                                          Data Ascii: his.firePidEvent(e.pid)))}else if(n[0]==="consent"){if(this.uetConfig.consent.enabled=!0,t=n[1][1],f=n[1][0],t===null||typeof t!="object")return;f==="default"?(t.hasOwnProperty("ad_storage")&&this.uetConfig.consent.adStorageUpdated===!1&&(this.uetConfig.c
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC8192INData Raw: 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 72 29 7d 74 68 72 6f 77 20 6e 3b 7d 3b 74 68 69 73 2e 76 61 6c 69 64 61 74 65 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 72 29 7b 76 61 72 20 75 3d 30 2c 66 3d 74 2c 65 3d 69 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 69 3d 3d 3d 30 3f 21 30 3a 21 31 3b 72 65 74 75 72 6e 20 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 2c 22 29 21 3d 3d 2d 31 26 26 28 66 3d 74 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 22 29 29 2c 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 29 2c 28 69 73 4e 61 4e 28 66 29 7c 7c 69 73 4e 61 4e 28 75 29 7c 7c 65 26 26 75 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 21 3d 3d 2d 31 29 26 26 74 68 69 73 2e 74 68 72 6f 77
                                                                                                                                                                                                          Data Ascii: this.fireBeaconImg(r)}throw n;};this.validateValue=function(n,t,i,r){var u=0,f=t,e=i===undefined||i===0?!0:!1;return t.toString().indexOf(",")!==-1&&(f=t.replace(/,/g,"")),u=parseFloat(f),(isNaN(f)||isNaN(u)||e&&u.toString().indexOf(".")!==-1)&&this.throw
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC8192INData Raw: 43 6f 6e 66 69 67 2e 67 74 61 67 50 69 64 3d 3d 3d 21 30 26 26 22 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 22 69 6e 20 77 69 6e 64 6f 77 26 26 74 79 70 65 6f 66 20 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 70 69 64 3d 7b 65 6d 3a 77 69 6e 64 6f 77 2e 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 2e 65 6d 61 69 6c 2c 70 68 3a 77 69 6e 64 6f 77 2e 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 2e 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 7d 29 2c 72 26 26 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                                                                                                                                                                          Data Ascii: Config.gtagPid===!0&&"enhanced_conversion_data"in window&&typeof enhanced_conversion_data=="object"&&(this.pageLevelParams.pid={em:window.enhanced_conversion_data.email,ph:window.enhanced_conversion_data.phone_number}),r&&this.pageLevelParams.hasOwnProper
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC8192INData Raw: 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 55 65 74 45 76 65 6e 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 75 65 74 45 76 65 6e 74 3a 72 7d 7d 29 2c 74 68 69 73 2e 69 6e 76 69 73 69 62 6c 65 44 69 76 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 73 29 29 7d 63 61 74 63 68 28 68 29 7b 7d 7d 3b 74 68 69 73 2e 66 69 72 65 50 61 67 65 53 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 56 69 73 69 62 69 6c 69 74 79 45 76 65 6e 74 73 3d 3d 3d 21 31 26
                                                                                                                                                                                                          Data Ascii: &&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEvent("UetEvent",{bubbles:!0,detail:{uetEvent:r}}),this.invisibleDiv.dispatchEvent(s))}catch(h){}};this.firePageShow=function(n){this.uetConfig.disableVisibilityEvents===!1&
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC930INData Raw: 45 78 74 65 72 6e 61 6c 4d 69 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6e 29 26 26 6e 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 38 7d 2d 3f 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 2d 3f 29 7b 33 7d 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 32 7d 24 2f 29 26 26 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 69 64 3d 6e 2c 74 68 69 73 2e 6d 69 64 4f 76 65 72 72 69 64 65 3d 21 30 29 7d 3b 74 68 69 73 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6e 21 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 75 73 69 67 2e 62 6c 6f 62 3d 6e 2c 74 68 69 73
                                                                                                                                                                                                          Data Ascii: ExternalMid=function(n){this.stringExists(n)&&n.match(/^[0-9a-fA-F]{8}-?([0-9a-fA-F]{4}-?){3}[0-9a-fA-F]{12}$/)&&(this.beaconParams.mid=n,this.midOverride=!0)};this.setUserSignals=function(n){typeof n=="object"&&n!==null&&(this.uetConfig.cusig.blob=n,this


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          122192.168.2.45814118.239.36.174434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC474OUTGET /v7wr16nrr0mz/DjB1XOIv2Y71oFGX6mmtN/19bedc558fc97a8060b8050a0fc011dc/Equitable_urbanism_AI_banner.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 121567
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Tue, 13 Aug 2024 15:22:56 GMT
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:51 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          ETag: "6c96e9ce47f1a71632bdf5fc46da7329"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 7cc8e1a489398403da487298ad363b2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: shMzh_2n0SuZDGdbC3Qwzttb-NQYU0LkwK41u67fNSVI2ht4jgXgcA==
                                                                                                                                                                                                          Age: 5
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 f0 00 f0 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                          Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: b9 85 0b 8a 4c 28 5b 1c 26 fd 84 7a c7 0b 73 18 e1 8a b0 11 98 28 24 9b 01 c9 c1 68 42 e2 77 0c aa ea c9 4c 1d 2b 9d 48 0e 96 4a 19 d8 10 6d 6b 46 d8 24 f8 a4 0b b3 f3 eb a1 62 9a 9b 3c 5a b0 95 08 a6 37 fe 2a 37 f3 11 b7 9b b1 c4 6a a1 38 62 7b 95 1d 7a 59 e3 94 fe 56 69 f3 3c ca 2a 7c ce 56 61 11 60 d6 f9 89 59 9e 47 d8 6f 6e 7b 9c 78 b1 8b 92 b6 7a ce ae 8f a7 ff 00 67 2c f2 7c ff 00 a0 ea 6a 2a 66 79 dd 2b de 25 67 5b 1d 22 28 8d bf 53 8f 63 02 db 03 c7 d4 73 3e 11 d4 f5 0c 74 1c a7 26 fd a2 f3 9e b4 e9 fe 8e 5c cb a4 8d 3c b4 d1 6b 5c ca 19 69 1a 77 10 95 fc 6b a5 d4 80 2c 6f 60 4e e0 f6 c1 69 f0 cb 8f 67 34 f8 25 f1 1f ad ba b2 b2 8e 2a 06 a1 92 19 34 19 dc e5 15 1a 62 8c 9d d9 99 e7 01 78 36 e4 9b 6c 0e 39 55 fa 8d 44 f4 32 c6 2b 1d cc fa 87 56 3a
                                                                                                                                                                                                          Data Ascii: L([&zs($hBwL+HJmkF$b<Z7*7j8b{zYVi<*|Va`YGon{xzg,|j*fy+%g["(Scs>t&\<k\iwk,o`Nig4%*4bx6l9UD2+V:
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 08 be 5e 16 9f 48 08 0c e2 6d 4e 16 d7 b3 3a fa 71 ea 0e 3b fd 35 14 9b 6c c7 d7 9b f9 63 13 a1 75 47 ec f5 d3 99 f6 41 e1 9c c9 68 a2 a4 a6 84 4c d4 63 c4 09 e1 aa d8 6c c6 ec 14 91 f7 3f 4c 79 eb 54 93 7c 70 77 7a 2d c5 53 e4 c8 1e 85 e9 ca 8a d7 8b 28 1d 47 12 49 99 8c ca 7a 85 80 c4 9a d4 b6 b1 08 66 5f 29 12 44 6c 6d f8 47 1d b3 f8 f8 cb c0 47 4a da fb c5 f2 e5 8f 95 41 0d 3e 55 45 5a b0 aa e8 13 66 55 73 54 4a e3 56 ae cd a0 0d 57 d8 2d c7 17 38 e4 9e ab 77 1d 23 d1 86 0c 71 5c b3 d2 45 2e 53 04 d5 ab 90 d0 1c c2 40 de 24 ef 4d 33 17 d4 c5 ae 74 8d f9 f4 ed ce 2e 3a e7 1a 5e a1 cf 93 49 87 bd a8 8f 57 d4 b9 80 a1 f9 58 9f 4c 17 20 aa 41 25 3b 77 f3 01 70 41 37 3d fe f8 79 35 ad bb 53 61 8f 4f 81 2a da 88 b9 6e 67 5c a9 5b 46 b4 ef 14 75 f1 a5 39 a9
                                                                                                                                                                                                          Data Ascii: ^HmN:q;5lcuGAhLcl?LyT|pwz-S(GIzf_)DlmGGJA>UEZfUsTJVW-8w#q\E.S@$M3t.:^IWXL A%;wpA7=y5SaO*ng\[Fu9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC14808INData Raw: 2a 65 2e 7d f1 5b a5 20 95 4c 7d 4d 96 46 a1 76 95 aa 96 c4 df 80 75 7d 7f d3 19 b4 bd ca a6 55 27 c6 8e 95 98 ab 4d d4 34 6c 16 20 fa e2 9c 05 37 17 fc 44 01 c5 8e db fb 0c 3f 97 dc 5b 5b 32 b9 af ed 47 f0 f3 2e 96 24 fd f7 3c 9a 8b 02 c9 e2 30 db 91 7b 81 eb 83 74 7a b1 ec 66 6b 35 fd ad ba 22 19 19 d2 a6 b2 b6 20 47 f0 95 4a 8f b8 66 df f2 c1 be 22 da ca 7a df db 87 a7 a1 0e 68 f2 6c c2 e8 00 53 24 80 23 0e 38 0d fa db 13 ba 2f 92 94 4a 1a 8f db a2 9c 82 29 7a 76 67 67 1b 96 9b cb f6 d9 b7 c1 71 7e 07 b4 ab a9 fd b5 fa 96 5a 7b 65 fd 3b 50 59 46 cb 25 dd 0d ff 00 f4 f6 bf 6c 3b 4f c0 37 45 09 fd a8 be 21 d5 3b 48 bd 3f 4e 8a c7 8f 09 c7 e8 08 c1 cf b1 07 da d9 6f c2 9e 99 68 3c 5a 8c 85 a9 98 f2 1a bd e4 27 eb e6 b1 fb e3 d0 97 da 19 d3 e2 77 f9 1e 2c
                                                                                                                                                                                                          Data Ascii: *e.}[ L}MFvu}U'M4l 7D?[[2G.$<0{tzfk5" GJf"zhlS$#8/J)zvggq~Z{e;PYF%l;O7E!;H?Noh<Z'w,
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 0e 41 e2 84 5b 5e fb 01 7c 27 41 c8 d7 25 54 5d 17 49 e2 e0 10 3f 51 89 b8 94 42 5a ea 69 4e 91 3c 7e 20 24 90 ad 7b 11 6b fd 39 e3 11 eb 63 7c 59 9b 63 bf 7a 51 23 05 7a b8 01 37 04 31 07 ff 00 63 88 79 f1 a7 f7 8a 54 56 d4 75 8e 4b 49 33 46 d5 e8 b2 29 fc 1a 8e c2 db 80 6d ce e3 be 30 96 b7 0c 78 dc 1c 22 b2 bb e2 7f 4e 51 b2 23 55 89 5b 4e b0 14 6c 7b 7a ff 00 4c 61 2f b4 b1 44 9d c9 14 b9 87 c5 ac a6 96 3d 71 50 d4 34 e1 ad a4 4b a4 30 db 83 7b 77 1f 9e 22 5f 69 46 be 54 2d d4 8a 74 f8 db 59 58 e5 28 32 a4 ba 30 20 16 2c 0a ef 6b f0 77 b8 17 f5 f4 c7 34 be d1 c8 df 0a 88 73 7e 10 16 f8 cb 99 e6 b4 21 21 87 e5 64 23 48 a8 51 b9 36 6b 1d ee 2d b0 fd 31 94 b5 d9 5a a2 7d 49 3f 05 6d 57 5c f5 55 75 0a d3 bc f5 10 43 63 79 56 02 5c 6c 08 be c0 9d 81 de dc
                                                                                                                                                                                                          Data Ascii: A[^|'A%T]I?QBZiN<~ ${k9c|YczQ#z71cyTVuKI3F)m0x"NQ#U[Nl{zLa/D=qP4K0{w"_iFT-tYX(20 ,kw4s~!!d#HQ6k-1Z}I?mW\UuCcyV\l
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 0b 3c 71 d8 69 94 5d da ed e9 6e fe b7 ef 8c 65 0b f9 87 19 b4 cd bd 2e 65 2d 78 44 10 68 a8 b9 b0 02 c7 ef b5 b1 e7 64 8b 6f 83 d2 84 8b 95 8e a1 90 2b 29 b9 1c b6 39 9a 3b 22 ca 5c da 0b ab 5f 9c 09 16 dd a3 9b 75 5d 08 65 60 17 57 b6 3a f1 be 4e 49 f2 72 5c df e0 c5 7f 55 d6 ac a6 16 44 06 e1 74 9b 9f f4 c7 b5 8b 50 a0 8f 1b 36 17 36 76 af 87 7f 04 06 5f 96 c7 fc 14 84 00 b7 66 50 bc db 8c 61 93 24 a6 c5 0c 6a 2b 83 a6 53 7c 37 a0 ca 69 52 69 25 a7 f1 46 de 7b 2e 9d bb 71 e9 fa e3 2a 9b e8 a7 4b b1 25 14 b5 11 b6 86 f1 64 e1 56 32 4f a7 1d bf 4c 1e 9c 89 de 8b 8a 0a 1c c2 8d 8c cb 48 54 29 07 51 a8 d2 4f b5 81 37 07 7e dd f1 b7 a0 d8 bd 54 0b 3f ea a9 a9 32 f9 15 6a 29 a9 0a 92 ec a9 29 62 4f 72 78 ff 00 ce f8 d6 1a 4b ed 91 2c f4 b8 47 cf dd 7b d7 75
                                                                                                                                                                                                          Data Ascii: <qi]ne.e-xDhdo+)9;"\_u]e`W:NIr\UDtP66v_fPa$j+S|7iRi%F{.q*K%dV2OLHT)QO7~T?2j))bOrxK,G{u
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 49 07 a7 7e 4e 9b 97 7c 4c e9 0e 8b 8a 25 e9 ee 99 e9 ca 09 48 1a 1c a9 9e 4f ae b7 24 e0 52 c8 f8 48 9d 91 5d b0 95 ff 00 1c 3a c3 a8 14 c7 0e 78 b4 10 d8 ea 4a 2a 73 a9 7d b8 03 df 1b c7 1e 49 72 d9 37 05 d2 32 b9 95 05 66 61 34 33 e6 b9 b6 61 9a 99 5a e6 29 e4 74 25 4d c6 c1 4f b5 f7 f7 db 1b 47 04 52 e4 97 36 fa 20 56 e5 99 76 55 54 89 4f 41 49 4a 74 d9 aa aa 19 af 72 36 16 fc 57 36 e3 ff 00 20 69 e9 c5 74 4d b6 02 9a b2 4a 06 61 1d 2c 70 3a 82 15 e2 88 19 5a e2 f7 20 82 6d b5 ec 37 e4 ed c6 0d 88 7b 89 39 3b d5 1a b9 c9 2e 0c 60 4b fc 44 2d 60 6d b6 fd ef 61 b0 ee 77 c5 25 5c 0a f9 b2 c9 9d 51 25 8d 61 5d 41 af 67 b3 00 2e 2d df 9e 06 de b6 b9 ee c4 29 a8 9e 01 22 78 9a 21 57 2a 8a bb 5d 7b 9b 8b dc 8f 5e db 91 ce 18 13 93 4c cf 17 88 cb 1b 12 6e e8
                                                                                                                                                                                                          Data Ascii: I~N|L%HO$RH]:xJ*s}Ir72fa43aZ)t%MOGR6 VvUTOAIJtr6W6 itMJa,p:Z m7{9;.`KD-`maw%\Q%a]Ag.-)"x!W*]{^Ln
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC8455INData Raw: 85 f7 5b f6 3e d8 04 32 b1 8a 4b e2 5d 7c 49 66 f1 5d 74 86 49 ec 2c 75 1d af c0 16 e7 7b 93 86 34 ac 46 f1 20 8e 9a 39 27 82 4d bc 66 72 a0 aa a8 b9 b1 d5 63 71 62 36 24 6c c3 73 83 f0 06 a8 89 99 3c 95 14 fe 1c 74 c9 12 16 b9 91 14 84 4d b7 41 6e 49 56 1e b6 f4 f4 10 85 ca a7 39 74 b4 c8 e2 54 85 a6 60 af a0 68 56 60 35 6a 0a 1a f6 be eb 6d ee 76 b9 c0 04 e6 a3 46 aa 92 66 81 20 57 56 88 b5 4c 1e 1b 92 05 99 83 6d e5 f5 1c 92 7b ef 80 be 11 4f 51 3c 84 ad 43 68 34 de 1a e9 76 9c 00 92 1b dc bd cf 99 6f eb bf bf 18 09 b1 b4 6a 68 29 e5 45 a3 87 c5 f0 d7 4e a9 8a 94 b9 24 5b 73 71 7b de fd be f6 3b 04 e9 86 7a ab 05 86 05 ac d3 20 f1 27 74 54 1e 13 0f 35 ee ad 7b 79 57 b6 db ed c1 27 41 c1 1b e5 a6 58 61 96 71 50 20 13 48 8d 53 0c 7a d1 36 04 21 27 cb 7d
                                                                                                                                                                                                          Data Ascii: [>2K]|If]tI,u{4F 9'Mfrcqb6$ls<tMAnIV9tT`hV`5jmvFf WVLm{OQ<Ch4vojh)EN$[sq{;z 'tT5{yW'AXaqP HSz6!'}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          123192.168.2.458149172.217.18.984434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC954OUTGET /td/ga/rul?tid=G-NZSJ72N6RX&gacid=1242120814.1724962493&gtm=45je48r0v9104883229za200&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=487745119 HTTP/1.1
                                                                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 29-Aug-2024 20:29:57 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: d<html></html>
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          124192.168.2.45814018.239.36.174434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC510OUTGET /v7wr16nrr0mz/3GY6WG7Brz0SnVYIudqvDB/b66cf1ba6075d9619a43635224b380ba/the-great-resignation-labor-shortage-1920x1080-banner-1920x1080.jpg?w=788&h=444&fit=fill&f=center HTTP/1.1
                                                                                                                                                                                                          Host: images.ctfassets.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 113338
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: "ed756fae9bdbcba34034f34d082071d3"
                                                                                                                                                                                                          Last-Modified: Thu, 25 Jul 2024 03:37:24 GMT
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:52 GMT
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Server: Contentful Images API
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 f6b9514ab9239076a9af0bb69d273eb8.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: 2bxnY1wQyYt7J1tNnYz95U6XnXE8Evrk_R8H6UG3sGQ1KQjE_9QAhQ==
                                                                                                                                                                                                          Age: 5
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC15871INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 96 00 96 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 bc 03 14 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 01 02 08 00 09 ff c4 00 5e 10 00 02 01 03 02 03 05 03 07 06 08 0b 06 04 01 0d 01 02 03 00 04 11 05 21 06 12 31 07 13 22 41 51 14 61 71 08 23 32 81 91 a1 b1
                                                                                                                                                                                                          Data Ascii: JFIFCC^!1"AQaq#2
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 27 bd 72 45 ab 66 13 e8 f7 96 e8 80 15 ce 7d d5 83 8b 61 6f 24 6f 7d a8 42 b1 bf 2c 66 a7 26 d6 ac 9b e8 63 ed 59 55 61 17 95 0e e7 68 5b c4 7d d5 f1 2a df 35 e7 5a 28 2e b0 5b 22 f5 7b be fa 00 a5 39 69 8a 51 b3 01 b1 be 8d 31 84 49 85 e6 a3 aa ae 52 76 26 e1 bc 97 04 ac 5e 5e 94 ab 82 eb 34 4c 49 af 25 01 39 a2 da ad 41 75 95 71 85 f4 f2 19 f7 5c 1e 51 5b 41 64 0b 3a e7 8a 78 41 27 e3 6b 99 98 77 72 7c d6 50 a9 38 f9 bc 75 03 7a 94 ab 5a 00 aa 7c e6 cb 73 b0 2d 19 b4 bd 2b 50 58 e0 6b 86 71 1e 59 36 0b 84 c6 f9 c7 5c d3 31 ab bc 99 95 6a 7d 1f 12 26 cb 4d 79 2e f5 a0 91 b0 7f c9 85 58 b0 18 e5 cb 6c 3d fb 57 22 83 5b 8a dd 67 67 68 ef 4a a7 3b a9 7c c8 5d 0f 85 1a 48 25 02 36 50 cb d0 ef 9c 60 d1 62 6a fa c8 fd 71 3a 1b 3e 12 54 64 ef c7 e4 74 06 a7 a2
                                                                                                                                                                                                          Data Ascii: 'rEf}ao$o}B,f&cYUah[}*5Z(.["{9iQ1IRv&^^4LI%9Auq\Q[Ad:xA'kwr|P8uzZ|s-+PXkqY6\1j}&My.Xl=W"[gghJ;|]H%6P`bjq:>Tdt
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: c4 2f 38 cb 85 fb dd 3c ff 00 8c 6d fc 71 a9 e8 c4 79 56 73 9b 8b b8 2a 9a 94 6c b5 38 e6 0e ce 38 de 0e 2a 6b 71 a2 5f 06 27 90 a1 8f c0 0f f3 ba 62 ad 6e 49 66 cc a5 26 b2 48 ef cf 93 9f 05 4f d9 ff 00 02 43 65 79 b5 d4 ac 65 90 0e 81 98 e4 8a 1b dd dc 2a 50 70 5c ed 5e 67 0d ff 00 f1 0a d3 cd af 6b 90 5c 63 c3 71 68 30 7e 0c 7f 7d 61 87 ca 52 5d a7 56 a3 e6 20 f7 e4 e6 42 f6 35 07 ae 4e d4 dc 99 c3 6b 36 30 e2 59 24 30 5d 00 87 ce 83 2b 11 2c ce 6c b8 59 3f 2c 6a 4c 72 30 ad 55 49 9a db 32 0f b2 bd 41 f4 ee 2e ef 17 72 49 14 cc ad bb 99 8c 95 de 47 67 f6 37 ae 7b 45 ca 19 9f 97 dd 9a e6 d5 69 66 48 46 57 cc e9 5b 2d 4e d5 2d 54 86 c9 c5 61 bc 86 f7 4f 4d af 5b 8c 78 f6 a1 72 44 b3 21 35 bd 7a 01 6b 39 e7 db 90 d6 12 cc d6 2a ed 1c c1 d9 06 b3 14 7d b8
                                                                                                                                                                                                          Data Ascii: /8<mqyVs*l88*kq_'bnIf&HOCeye*Pp\^gk\cqh0~}aR]V B5Nk60Y$0]+,lY?,jLr0UI2A.rIGg7{EifHFW[-N-TaOM[xrD!5zk9*}
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 71 4c e8 bf 53 10 3f 0a f4 d4 dd e2 9b 3f 23 6d 0a 31 c3 63 2b 51 86 91 94 92 ee 52 69 1d 19 c1 13 ff 00 d9 4d 1f 38 c8 b4 8b af f3 45 78 cc 4a bd 59 f7 bf 33 f7 1f d9 98 df 61 60 bf e5 43 fb 51 47 71 e3 73 f1 9e b2 71 83 ed 2d f8 d7 a9 c1 fb 18 77 1f 8f 3e d7 7f 8f 63 3f 9d 90 2f 92 de 86 9e 3c 79 7c fc 9f 0a 27 0f 5f 16 1b 9b b3 fd 84 af 27 b5 1f ae 5d df 36 7e 9e fd 17 a6 f6 45 7b 7f a9 ff 00 8c 44 3b 77 9e 33 a9 e9 24 60 62 17 e9 fc e1 4d ec ae 84 bb cf 29 fa 50 4d 62 f0 c9 fe ec bc d0 f3 b0 a8 24 8a 4d 4a fe 44 29 6b 22 ac 28 4f 47 60 72 48 f8 7e da cb 6a 54 8b 71 82 d4 77 f4 63 b3 f1 0b d2 31 8d 5a 0e d1 5d ad 5d bb 77 7c c7 5d be ea 76 c7 49 d2 a1 f0 99 1a 67 70 3c f0 17 1f b4 7d 94 3b 29 3d f9 31 af d2 7c 94 30 d8 6a 52 d5 c9 bf 04 ad f3 47 3f de
                                                                                                                                                                                                          Data Ascii: qLS??#m1c+QRiM8ExJY3a`CQGqsq-w>c?/<y|'_']6~E{D;w3$`bM)PMb$MJD)k"(OG`rH~jTqwc1Z]]w|]vIgp<};)=1|0jRG?
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 2d c6 68 67 26 99 c3 92 cc 94 bc d2 ed 47 36 25 cf d7 59 ef 48 1b 21 b5 9d b5 bc 5c 33 af a8 93 2c 50 60 67 ae f5 a2 93 6d 03 14 b7 9b ec 0f 7e 45 3a d2 e9 1c 61 aa 06 90 46 af 10 39 34 d5 47 68 0b cd 5a a5 fb 0e bb d6 7b 4f 86 da 17 44 b8 e6 62 36 c1 a5 37 cb 72 ea 29 fe 2a e3 ab cd 42 e0 15 b9 2a 33 b0 ce f5 96 fa b9 15 e5 c4 1d 6b 8b ab ee 63 25 d3 c8 31 9c 13 40 ea 2e a2 f7 19 13 ad 2c c9 6a c0 38 5c a9 ea 68 77 93 e0 69 14 d7 12 92 54 9a df 58 b9 6e f7 3e 23 e7 5b a6 ac 6a ef 70 2f 52 91 a4 d6 d9 89 f1 73 f5 a7 a1 d1 06 41 dc 0b 76 f0 80 27 38 c0 f3 a5 65 38 ae 05 28 b1 cf e4 eb b6 9a 3c ce 77 1e b5 93 9a ea 2e cc f7 e4 99 ca be 67 f3 f5 ac f7 d7 50 76 66 93 69 0e 24 c7 7f e5 eb 53 7b b0 9b ac 1a bf d3 d9 49 f9 ef 3f 5a da 32 ec 2a c4 0e b9 0f 71 22
                                                                                                                                                                                                          Data Ascii: -hg&G6%YH!\3,P`gm~E:aF94GhZ{ODb67r)*B*3kc%1@.,j8\hwiTXn>#[jp/RsAv'8e8(<w.gPvfi$S{I?Z2*q"
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 10 6b 9c 88 d3 d8 07 0e ac b7 13 3c 4c f0 ba b4 d1 45 df f2 90 77 c2 10 32 c5 46 01 04 6f eb 5b ac 45 66 92 4c c5 d1 a7 ab 00 78 bb b2 cd 33 4a 76 4b 40 66 c4 46 e5 52 19 c1 75 83 23 94 cb cf 8c 3f 5f 0a 8f 31 f1 2e d2 a9 52 5d 21 69 d3 8a d0 19 ed 13 b3 47 e0 59 e1 47 9d 6e 55 ed a0 98 b0 5e 5f a7 cd b0 cf 5c 15 3f 6e 3c b2 76 a7 55 cf 2b 19 ce 9e e6 60 d5 ae 8e d2 dd a2 44 72 ac 15 c3 10 70 41 ff 00 d6 28 9c f9 b7 60 ee 67 90 7d c3 3c 0c ba 8b 38 9e 25 f1 44 a4 78 4e 0b 60 64 7c 6b 9f 5a b4 a3 a3 e2 37 4e 9c 5d ee 31 3c 15 78 d6 b2 32 2a a0 46 2e 61 91 30 de 1e 51 93 9f 2f 10 ff 00 d6 f5 af 28 af 99 9e e6 41 36 95 d9 d5 a8 f6 7b 92 ec f0 45 17 34 81 08 dc 9f 4f 23 d7 a7 c6 95 95 69 e7 1b 1b c6 11 56 64 95 b7 67 76 cc e2 49 20 08 b2 15 68 f6 db 07 97 61
                                                                                                                                                                                                          Data Ascii: k<LEw2Fo[EfLx3JvK@fFRu#?_1.R]!iGYGnU^_\?n<vU+`DrpA(`g}<8%DxN`d|kZ7N]1<x2*F.a0Q/(A6{E4O#iVdgvI ha
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC15547INData Raw: b3 46 15 68 16 35 89 fb b9 58 9e 94 4f 33 08 bb 36 28 27 52 d9 cd 09 a6 f2 b8 a7 b5 27 ad 4b 05 bc 8f 7b 4a 7a 9a 96 2f 7d 18 37 2b ea 6a 58 a7 34 7b da 57 1d 6a 58 ad f4 63 bf 53 e7 50 9b c8 c9 9d 3d 6a 82 df 46 a6 e1 3d 6a ec 0e fa 31 ed 0b eb 52 c4 de 47 7e d8 18 2d 6c 67 6b a7 86 59 01 32 cb 2c b2 2a 9e 6c 83 b7 90 f4 03 70 31 5c 24 df 03 4b 65 90 fd d0 5c 43 1c 8b 97 50 79 d5 17 18 6c f2 e4 12 70 33 9f 3c 79 ed 59 36 d8 6b 23 16 ba c3 a3 99 af 1e 18 44 6a 4a da 5a c8 49 39 f0 8c 02 00 23 20 ee 31 d3 61 8a 3b ee de e0 da fa 0c e1 d5 ad 60 b0 68 e1 e4 50 ae bb 91 97 1b 82 48 6e 80 74 fb 4d 0c 5a 69 be 21 34 d5 87 76 b7 c1 90 a4 63 bc 8f 00 34 99 2c 40 20 6f d0 8d be b3 f6 55 a7 c0 8d 0e b4 cf 65 4f 13 c8 b1 cc 20 56 6e 65 c0 2b 8c 64 16 3b 0c f4 e9 d6
                                                                                                                                                                                                          Data Ascii: Fh5XO36('R'K{Jz/}7+jX4{WjXcSP=jF=j1RG~-lgkY2,*lp1\$Ke\CPylp3<yY6k#DjJZI9# 1a;`hPHntMZi!4vc4,@ oUeO Vne+d;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          125192.168.2.458153157.240.0.64434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1678INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1INData Raw: 2f
                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC14673INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21
                                                                                                                                                                                                          Data Ascii: !=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d
                                                                                                                                                                                                          Data Ascii: ing(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsM
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 66 2e 6e 61 76 69 67 61 74 6f 72 2c 62 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 57 65 62 4b 69 74 22 29 2c 63 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 46 42 49 4f 53 22 29 2c 64 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65
                                                                                                                                                                                                          Data Ascii: gistered("signalsFBEventsGetIsIosInAppBrowser",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";function a(){var a=f.navigator,b=a.userAgent.indexOf("AppleWebKit"),c=a.userAgent.indexOf("FBIOS"),d=a.userAgent.inde
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1710INData Raw: 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 63 6f 65 72 63 65 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69
                                                                                                                                                                                                          Data Ascii: orts}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodings",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.coerce,c=f.getFbeventsModules("Si
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC14674INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 7b 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 2f 22 2c 49 4e 53 54 41 47 52 41 4d 5f 54 52 49 47 47 45 52 5f 41 54 54 52 49 42 55 54 49 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 2f 22 2c 41 45 4d 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 61 67 67 72 65 67 61 74 65 64 2d 65 76 65 6e 74 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2f 22 2c 47 50 53 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d
                                                                                                                                                                                                          Data Ascii: ;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 63 74 69 6f 6e 20 64 28 62 2c 64 29 7b 74 72 79 7b 69 66 28 21 67 2e 6e 61 76 69 67 61 74 6f 72 7c 7c 21 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 29 72 65 74 75 72 6e 21 31 3b 64 3d 64 7c 7c 7b 7d 3b 64 3d 64 2e 75 72 6c 3b 64 3d 64 3d 3d 3d 76 6f 69 64 20 30 3f 61 2e 45 4e 44 50 4f 49 4e 54 3a 64 3b 62 2e 72 65 70 6c 61 63 65 45 6e 74 72 79 28 22 72 71 6d 22 2c 22 53 42 22 29 3b 72 65 74 75 72 6e 20 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 64 2c 62 2e 74 6f 46 6f 72 6d 44 61 74 61 28 29 29 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 63 28 6e 65 77 20 45 72 72 6f 72 28 22 5b 53 65 6e 64 42 65 61 63 6f 6e 5d 3a 22 2b 61 2e 6d 65 73 73 61 67 65 29 29 3b 72 65
                                                                                                                                                                                                          Data Ascii: ction d(b,d){try{if(!g.navigator||!g.navigator.sendBeacon)return!1;d=d||{};d=d.url;d=d===void 0?a.ENDPOINT:d;b.replaceEntry("rqm","SB");return g.navigator.sendBeacon(d,b.toFormData())}catch(a){a instanceof Error&&c(new Error("[SendBeacon]:"+a.message));re
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC16384INData Raw: 6d 62 65 72 3a 71 2c 74 75 70 6c 65 3a 45 2c 77 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 3a 46 2c 66 75 6e 63 3a 74 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 54 79 70 65 64 3a 49 2c 63 6f 65 72 63 65 3a 41 2c 65 6e 66 6f 72 63 65 3a 42 2c 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 56 65 72 73 69 6f 6e 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70
                                                                                                                                                                                                          Data Ascii: mber:q,tuple:E,withValidation:F,func:t};e.exports={Typed:I,coerce:A,enforce:B,FBEventsCoercionError:g}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsTypeVersioning",function(){return function(g,h,i,j){var k={exports:{}};k.exp


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          126192.168.2.45815974.125.71.1554434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC818OUTPOST /g/collect?v=2&tid=G-NZSJ72N6RX&cid=1242120814.1724962493&gtm=45je48r0v9104883229za200&aip=1&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&frm=0&tag_exp=0 HTTP/1.1
                                                                                                                                                                                                          Host: stats.g.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC450INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          127192.168.2.45816163.140.62.2224434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC3205OUTPOST /b/ss/autodesk-new-gl/1/JS-2.22.0/s82409171712244 HTTP/1.1
                                                                                                                                                                                                          Host: smetrics.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 2085
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC2085OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 32 39 25 32 46 37 25 32 46 32 30 32 34 25 32 30 31 36 25 33 41 31 34 25 33 41 35 35 25 32 30 34 25 32 30 32 34 30 26 73 64 69 64 3d 35 42 39 42 30 30 45 46 44 44 31 33 33 42 30 31 2d 32 32 37 31 38 42 44 31 38 43 31 34 46 44 44 39 26 6d 69 64 3d 37 30 35 30 36 36 34 33 39 31 36 35 35 36 39 37 30 34 32 33 36 36 32 35 34 38 39 39 34 31 34 30 31 34 33 37 38 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 70 61 67 65 4e 61 6d 65 3d 61 64 73 6b 25 33 41 65 6e 25 33 41 64 65 73 69 67 6e 2d 6d 61 6b 65 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 25 32 46
                                                                                                                                                                                                          Data Ascii: AQB=1&ndh=1&pf=1&t=29%2F7%2F2024%2016%3A14%3A55%204%20240&sdid=5B9B00EFDD133B01-22718BD18C14FDD9&mid=70506643916556970423662548994140143789&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=adsk%3Aen%3Adesign-make&g=https%3A%2F%2Fwww.autodesk.com%2F
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                          access-control-allow-origin: https://www.autodesk.com
                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                          date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          expires: Wed, 28 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          last-modified: Fri, 30 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                          set-cookie: s_vi=[CS]v1|33686B5E026BED6C-400010C63E578069[CE]; Path=/; Domain=autodesk.com; Max-Age=63072000; Expires=Sat, 29 Aug 2026 20:14:14 GMT;
                                                                                                                                                                                                          etag: 3704328756260208640-4618564441394478623
                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          128192.168.2.45816018.239.36.904434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC655OUTPOST /11002/pageInfo HTTP/1.1
                                                                                                                                                                                                          Host: www.mczbf.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 1241
                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC1241OUTData Raw: 69 64 3d 38 35 36 39 38 62 35 61 2d 39 63 31 36 2d 34 66 61 30 2d 61 39 39 62 2d 62 30 36 39 36 30 39 36 38 35 61 33 26 66 75 6c 6c 52 65 66 65 72 72 65 72 55 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 25 32 46 64 65 73 69 67 6e 2d 6d 61 6b 65 26 70 61 79 6c 6f 61 64 3d 25 37 42 25 32 32 73 69 74 65 50 61 67 65 25 32 32 25 33 41 25 37 42 25 32 32 70 6f 69 6e 74 4f 66 53 61 6c 65 25 32 32 25 33 41 25 32 32 77 65 62 25 32 32 25 32 43 25 32 32 74 72 61 63 6b 69 6e 67 53 6f 75 72 63 65 25 32 32 25 33 41 25 32 32 54 65 61 6c 69 75 6d 25 32 32 25 32 43 25 32 32 65 6e 74 65 72 70 72 69 73 65 49 64 25 32 32 25 33 41 25 32 32 38 36 30 39 36 36 25 32 32 25 32 43 25 32 32 69 74 65 6d 73 25 32 32 25 33 41 25 35
                                                                                                                                                                                                          Data Ascii: id=85698b5a-9c16-4fa0-a99b-b069609685a3&fullReferrerUrl=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&payload=%7B%22sitePage%22%3A%7B%22pointOfSale%22%3A%22web%22%2C%22trackingSource%22%3A%22Tealium%22%2C%22enterpriseId%22%3A%22860966%22%2C%22items%22%3A%5
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:57 GMT
                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                          X-Request-ID: 5cc597fe-6643-11ef-92fb-bb041b598269
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Set-Cookie: cjUser=396f4c98-423d-4535-93c2-735aee1d5c05; Expires=Sun, 28 Sep 2025 20:14:57 GMT; Domain=.mczbf.com; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 3237261dc7a40dff5065abc108a85afa.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: 8UNWJYMUL54dWMahWBJrafl4tgF2P4W5y-BRMaOjujyf4Ql59b6vNg==
                                                                                                                                                                                                          2024-08-29 20:14:57 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 64 60 00 00 00 06 00 02 30 81 d0 2f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcd`0/IENDB`


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          129192.168.2.458168157.240.253.14434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1347OUTGET /signals/config/274998069370181?v=2.9.166&r=stable&domain=www.autodesk.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1
                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1716INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                          Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                                                                                                                          Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1500INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                                                                                                                          Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1500INData Raw: 61 28 29 2c 6b 3d 5b 5d 2c 6c 3d 7b 7d 3b 69 66 28 68 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 3b 68 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 68 5b 6d 5d 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65
                                                                                                                                                                                                          Data Ascii: a(),k=[],l={};if(h==null)return{formFieldFeatures:k,userData:l};h=h.querySelectorAll(e);for(var m=0;m<h.length;m++){var n=h[m];if(n instanceof HTMLInputElement||n instanceof HTMLTextAreaElement||n instanceof HTMLSelectElement||n instanceof HTMLButtonEleme
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1500INData Raw: 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 65 61 63 68 2c 64 3d 2f 5b 5e 5c 73 5c 22 5d 2f 2c 65 3d 2f 5b 5e 5c 73 3a 2b 5c 22 5d 2f 3b 66 75 6e 63 74 69 6f 6e 20 67 28 62 2c 63 2c 66 29 7b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 64 2e 74 65 73 74 28 63 29 3f 63 3d 3d 3d 22 40 22 3f 6e 75 6c 6c 3a 7b 73 74 61 72 74 3a 62 2c 75 73 65 72 4f 72 44 6f 6d 61 69 6e 3a 22 75 73 65 72
                                                                                                                                                                                                          Data Ascii: nts[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.each,d=/[^\s\"]/,e=/[^\s:+\"]/;function g(b,c,f){if(f==null)return d.test(c)?c==="@"?null:{start:b,userOrDomain:"user
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1452INData Raw: 2e 5f 72 61 74 65 4d 53 3d 63 7d 68 28 62 2c 5b 7b 6b 65 79 3a 22 5f 70 61 73 73 65 73 54 68 72 6f 74 74 6c 65 49 6d 70 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 6c 61 73 74 41 72 67 73 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 63 3d 62 2d 74 68 69 73 2e 5f 6c 61 73 74 54 69 6d 65 3b 69 66 28 63 3e 3d 74 68 69 73 2e 5f 72 61 74 65 4d 53 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 41 72 72 61 79 28 64 29 2c 66 3d 30 3b 66 3c 64 3b 66 2b 2b 29 65 5b 66 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                          Data Ascii: ._rateMS=c}h(b,[{key:"_passesThrottleImpl",value:function(){var a=this._lastArgs;if(a==null)return!0;var b=Date.now(),c=b-this._lastTime;if(c>=this._rateMS)return!0;for(var d=arguments.length,e=Array(d),f=0;f<d;f++)e[f]=arguments[f];if(a.length!==e.length
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1500INData Raw: 61 6b 65 53 61 66 65 53 74 72 69 6e 67 22 29 2c 79 3d 75 2e 65 61 63 68 2c 7a 3d 75 2e 6b 65 79 73 3b 75 2e 73 6f 6d 65 3b 76 61 72 20 41 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 72 6f 6d 49 6e 70 75 74 73 22 29 2c 42 3d 6e 65 77 20 74 28 29 2c 43 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 44 6f 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 29 2c 44 3d 31 30 30 3b 66 75 6e 63 74 69 6f 6e 20 45 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 62 2e 62 75 74 74 6f 6e 53 65 6c 65 63 74 6f 72 3d 3d 3d 22 65 78 74 65 6e 64 65 64 22 7d 66 75 6e 63 74 69 6f 6e 20 46 28 62
                                                                                                                                                                                                          Data Ascii: akeSafeString"),y=u.each,z=u.keys;u.some;var A=f.getFbeventsModules("signalsFBEventsExtractFromInputs"),B=new t(),C=f.getFbeventsModules("signalsFBEventsDoAutomaticMatching"),D=100;function E(a,b){return b!=null&&b.buttonSelector==="extended"}function F(b
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1500INData Raw: 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 29 29 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 74 68 69 73 5d 2e 63 6f 6e 63 61 74 28 67 29 29 29 2c 63 29 2c 63 2e 65 78 74 72 61 63 74 50 49 49 3d 47 2c 65 29 2c 6a 28 63 2c 64 29 7d 72 65 74 75 72 6e 20 62 7d 28 62 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 75 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 2e 6c 69 73 74 65 6e 4f 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 28 46 28 62 29 29 3b 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 61 2c 7b 63 61 70 74 75 72 65 3a 21 30 2c 6f 6e 63 65 3a 21 31 2c 70 61 73 73 69 76 65 3a 21 30 7d 29 3a 67 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22
                                                                                                                                                                                                          Data Ascii: etPrototypeOf(b)).call.apply(a,[this].concat(g))),c),c.extractPII=G,e),j(c,d)}return b}(b);e.exports=new u(function(a,b){c.listenOnce(function(){var a=w(F(b));h.addEventListener?h.addEventListener("click",a,{capture:!0,once:!1,passive:!0}):g.attachEvent("


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          130192.168.2.45816718.244.32.1094434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC851OUTGET /up_loader.1.1.0.js HTTP/1.1
                                                                                                                                                                                                          Host: js.adsrvr.org
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
                                                                                                                                                                                                          If-None-Match: "0a898f6edf2d77595f7378557dd8fb96"
                                                                                                                                                                                                          If-Modified-Since: Thu, 29 Aug 2024 18:19:06 GMT
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC459INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 18:39:10 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2024 18:19:06 GMT
                                                                                                                                                                                                          ETag: "0a898f6edf2d77595f7378557dd8fb96"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 458e178928cba27987d8f2cdf2fced38.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: CDG52-P5
                                                                                                                                                                                                          X-Amz-Cf-Id: zEZSfx1tDGirpr0Cue48Rd79pD1x-QUluVCkJUB7FBUgJHWV-2BI4g==
                                                                                                                                                                                                          Age: 5750


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          131192.168.2.45817435.186.194.584434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC602OUTPOST /rec/page HTTP/1.1
                                                                                                                                                                                                          Host: rs.fullstory.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 373
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC373OUTData Raw: 7b 22 4f 72 67 49 64 22 3a 22 6f 2d 31 52 44 52 32 43 2d 6e 61 31 22 2c 22 55 73 65 72 49 64 22 3a 22 22 2c 22 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 2f 22 2c 22 42 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 2f 22 2c 22 57 69 64 74 68 22 3a 31 32 36 33 2c 22 48 65 69 67 68 74 22 3a 39 30 37 2c 22 53 63 72 65 65 6e 57 69 64 74 68 22 3a 31 32 38 30 2c 22 53 63 72 65 65 6e 48 65 69 67 68 74 22 3a 31 30 32 34 2c 22 53 6e 69 70 70 65 74 56 65 72 73 69 6f 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 52 65 66 65 72 72 65 72 22 3a 22 22 2c 22 50 72 65 72 6f 6c 6c 22 3a 33 34 33 33 32 2c 22 44 6f 63 74 79 70 65 22 3a 22 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 22 2c
                                                                                                                                                                                                          Data Ascii: {"OrgId":"o-1RDR2C-na1","UserId":"","Url":"https://www.autodesk.com/","Base":"https://www.autodesk.com/","Width":1263,"Height":907,"ScreenWidth":1280,"ScreenHeight":1024,"SnippetVersion":"unknown","Referrer":"","Preroll":34332,"Doctype":"<!DOCTYPE html>",
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:59 GMT
                                                                                                                                                                                                          Content-Length: 1263
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1077INData Raw: 7b 22 43 6f 6e 73 65 6e 74 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 3a 22 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 22 2c 22 50 72 69 76 61 63 79 48 61 73 68 22 3a 22 22 2c 22 55 73 65 72 55 55 49 44 22 3a 22 22 2c 22 55 73 65 72 49 6e 74 49 64 22 3a 22 30 22 2c 22 53 65 73 73 69 6f 6e 49 6e 74 49 64 22 3a 22 30 22 2c 22 50 61 67 65 49 6e 74 49 64 22 3a 22 30 22 2c 22 45 6d 62 65 64 54 6f 6b 65 6e 22 3a 22 22 2c 22 50 61 67 65 53 74 61 72 74 22 3a 31 37 32 34 39 36 32 34 39 39 34 39 38 2c 22 49 73 4e 65 77 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 46 6c 61 67 73 22 3a 7b 22 41 6a 61 78 46 65 74 63 68 22 3a 74 72 75 65 2c 22 41 6a 61 78 57 61 74 63 68 65 72 22 3a 74 72 75 65 2c 22 43 61 70 74 75 72 65 41 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                          Data Ascii: {"Consented":false,"CookieDomain":"autodesk.com","PrivacyHash":"","UserUUID":"","UserIntId":"0","SessionIntId":"0","PageIntId":"0","EmbedToken":"","PageStart":1724962499498,"IsNewSession":false,"Flags":{"AjaxFetch":true,"AjaxWatcher":true,"CaptureAnimatio
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC186INData Raw: 72 6d 61 6e 63 65 52 65 73 6f 75 72 63 65 49 6d 67 22 3a 66 61 6c 73 65 2c 22 52 65 63 6f 72 64 50 65 72 66 6f 72 6d 61 6e 63 65 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 22 3a 66 61 6c 73 65 2c 22 55 72 6c 50 61 74 68 42 6c 6f 63 6b 6c 69 73 74 22 3a 5b 5d 2c 22 55 72 6c 50 72 69 76 61 63 79 43 6f 6e 66 69 67 22 3a 5b 5d 2c 22 55 72 6c 51 75 65 72 79 53 74 72 69 6e 67 42 6c 6f 63 6b 6c 69 73 74 22 3a 5b 5d 7d 2c 22 42 65 68 61 76 69 6f 72 53 69 67 6e 61 6c 53 65 74 74 69 6e 67 73 22 3a 7b 22 45 6c 65 6d 65 6e 74 42 6c 6f 63 6b 73 22 3a 5b 5d 7d 7d 0a
                                                                                                                                                                                                          Data Ascii: rmanceResourceImg":false,"RecordPerformanceResourceTiming":false,"UrlPathBlocklist":[],"UrlPrivacyConfig":[],"UrlQueryStringBlocklist":[]},"BehaviorSignalSettings":{"ElementBlocks":[]}}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          132192.168.2.45817318.244.32.1094434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC755OUTGET /universal_pixel.1.1.0.js HTTP/1.1
                                                                                                                                                                                                          Host: js.adsrvr.org
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://match.adsrvr.org/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                          Content-Length: 488
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 06:51:16 GMT
                                                                                                                                                                                                          Last-Modified: Fri, 07 Jun 2024 09:20:45 GMT
                                                                                                                                                                                                          ETag: "2775054c068b37509e0798448f7fd32c"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8d026ccac4c91208a8ba78f703fe9354.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: CDG52-P5
                                                                                                                                                                                                          X-Amz-Cf-Id: dXoueIKleY9uZnQKNAwevT9awmUIIDqsJyEku19Yh__VeyVh3Bf33A==
                                                                                                                                                                                                          Age: 48224
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC488INData Raw: 76 61 72 20 54 54 44 43 4d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 22 69 66 72 61 6d 65 5f 22 20 2b 20 74 68 69 73 2e 6d 61 70 49 6e 64 65 78 2b 2b 2c 20 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 20 65 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 54 72 61 6e 73 70 61 72 65 6e 63 79 22 2c 20 21 30 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 20 30 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 20 30 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                          Data Ascii: var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute(


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          133192.168.2.45817676.223.34.914434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC537OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                                          Host: c.wa.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:59 GMT
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type, SP-Anonymous
                                                                                                                                                                                                          Access-Control-Max-Age: 5
                                                                                                                                                                                                          Server: akka-http/10.2.9


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          134192.168.2.45817835.186.194.584434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC602OUTPOST /rec/page HTTP/1.1
                                                                                                                                                                                                          Host: rs.fullstory.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 394
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC394OUTData Raw: 7b 22 4f 72 67 49 64 22 3a 22 6f 2d 31 52 44 52 32 43 2d 6e 61 31 22 2c 22 55 73 65 72 49 64 22 3a 22 22 2c 22 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 2f 64 65 73 69 67 6e 2d 6d 61 6b 65 22 2c 22 42 61 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 2f 64 65 73 69 67 6e 2d 6d 61 6b 65 22 2c 22 57 69 64 74 68 22 3a 31 32 36 33 2c 22 48 65 69 67 68 74 22 3a 39 30 37 2c 22 53 63 72 65 65 6e 57 69 64 74 68 22 3a 31 32 38 30 2c 22 53 63 72 65 65 6e 48 65 69 67 68 74 22 3a 31 30 32 34 2c 22 53 6e 69 70 70 65 74 56 65 72 73 69 6f 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 52 65 66 65 72 72 65 72 22 3a 22 22 2c 22 50 72 65 72 6f 6c 6c 22 3a 31 36 31 35 35 2c 22 44 6f 63 74 79
                                                                                                                                                                                                          Data Ascii: {"OrgId":"o-1RDR2C-na1","UserId":"","Url":"https://www.autodesk.com/design-make","Base":"https://www.autodesk.com/design-make","Width":1263,"Height":907,"ScreenWidth":1280,"ScreenHeight":1024,"SnippetVersion":"unknown","Referrer":"","Preroll":16155,"Docty
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:59 GMT
                                                                                                                                                                                                          Content-Length: 1263
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC1077INData Raw: 7b 22 43 6f 6e 73 65 6e 74 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 3a 22 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 22 2c 22 50 72 69 76 61 63 79 48 61 73 68 22 3a 22 22 2c 22 55 73 65 72 55 55 49 44 22 3a 22 22 2c 22 55 73 65 72 49 6e 74 49 64 22 3a 22 30 22 2c 22 53 65 73 73 69 6f 6e 49 6e 74 49 64 22 3a 22 30 22 2c 22 50 61 67 65 49 6e 74 49 64 22 3a 22 30 22 2c 22 45 6d 62 65 64 54 6f 6b 65 6e 22 3a 22 22 2c 22 50 61 67 65 53 74 61 72 74 22 3a 31 37 32 34 39 36 32 34 39 39 39 33 31 2c 22 49 73 4e 65 77 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 46 6c 61 67 73 22 3a 7b 22 41 6a 61 78 46 65 74 63 68 22 3a 74 72 75 65 2c 22 41 6a 61 78 57 61 74 63 68 65 72 22 3a 74 72 75 65 2c 22 43 61 70 74 75 72 65 41 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                          Data Ascii: {"Consented":false,"CookieDomain":"autodesk.com","PrivacyHash":"","UserUUID":"","UserIntId":"0","SessionIntId":"0","PageIntId":"0","EmbedToken":"","PageStart":1724962499931,"IsNewSession":false,"Flags":{"AjaxFetch":true,"AjaxWatcher":true,"CaptureAnimatio
                                                                                                                                                                                                          2024-08-29 20:14:59 UTC186INData Raw: 72 6d 61 6e 63 65 52 65 73 6f 75 72 63 65 49 6d 67 22 3a 66 61 6c 73 65 2c 22 52 65 63 6f 72 64 50 65 72 66 6f 72 6d 61 6e 63 65 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 22 3a 66 61 6c 73 65 2c 22 55 72 6c 50 61 74 68 42 6c 6f 63 6b 6c 69 73 74 22 3a 5b 5d 2c 22 55 72 6c 50 72 69 76 61 63 79 43 6f 6e 66 69 67 22 3a 5b 5d 2c 22 55 72 6c 51 75 65 72 79 53 74 72 69 6e 67 42 6c 6f 63 6b 6c 69 73 74 22 3a 5b 5d 7d 2c 22 42 65 68 61 76 69 6f 72 53 69 67 6e 61 6c 53 65 74 74 69 6e 67 73 22 3a 7b 22 45 6c 65 6d 65 6e 74 42 6c 6f 63 6b 73 22 3a 5b 5d 7d 7d 0a
                                                                                                                                                                                                          Data Ascii: rmanceResourceImg":false,"RecordPerformanceResourceTiming":false,"UrlPathBlocklist":[],"UrlPrivacyConfig":[],"UrlQueryStringBlocklist":[]},"BehaviorSignalSettings":{"ElementBlocks":[]}}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          135192.168.2.45818215.197.193.2174434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC1121OUTGET /track/up?adv=bhvz0fi&ref=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&upid=p0a41u8&upv=1.1.0&td3=https://www.autodesk.com/design-make&td4=en-US&td5=adsk:en:design-make&td6=www.autodesk.com/design-make&td9=pageview&paapi=1 HTTP/1.1
                                                                                                                                                                                                          Host: insight.adsrvr.org
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:00 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 976
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                          set-cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; expires=Fri, 29 Aug 2025 20:15:00 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUSFQoGY2FzYWxlEgsInsnjrKmcpD0QBRIYCgliaWRzd2l0Y2gSCwim8-OsqZykPRAFEhcKCHB1Ym1hdGljEgsI6qfkrKmcpD0QBRgFKAMyCwi6m-bZv5ykPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2JodnowZmlgAQ..; expires=Fri, 29 Aug 2025 20:15:00 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC976INData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 61 64 73 72 76 72 2e 6f 72 67 2f 75 6e 69 76 65 72 73 61 6c 5f 70 69 78 65 6c 2e 31 2e 31 2e 30 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 75 6e 69 76 65 72 73 61 6c 50 69 78 65 6c 43 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 20 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <html><head> <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script></head><body> <div id="universalPixelContainer"> <script type="text/javascript"> (function(global) {


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          136192.168.2.45818376.223.34.914434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC3606OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                                          Host: c.wa.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 1007
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC1007OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 75 74 6f 64 65 73 6b 2e 63 6f 6d 2f 64 65 73 69 67 6e 2d 6d 61 6b 65 22 2c 22 70 61 67 65 22 3a 22 61 64 73 6b 3a 65 6e 3a 64 65 73 69 67 6e 2d 6d 61 6b 65 22 2c 22 65 69 64 22 3a 22 35 34 64 31 30 61 32 63 2d 31 61 37 66 2d 34 32 31 35 2d 62 31 33 37 2d 65 38 30 61 33 62 65 38 30 62 34 35 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 32 32 2e 31 22 2c 22 74 6e 61 22 3a 22 73 6e 6f 77 70 6c 6f 77 65 63 65 22 2c 22 70 22
                                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://www.autodesk.com/design-make","page":"adsk:en:design-make","eid":"54d10a2c-1a7f-4215-b137-e80a3be80b45","tv":"js-3.22.1","tna":"snowplowece","p"
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC462INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:00 GMT
                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: collector_cookie=21d23a8e-adc1-4da5-b180-9c74a4ffb396; Expires=Fri, 29 Aug 2025 20:15:00 GMT; Path=/; SameSite=None
                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Server: akka-http/10.2.9
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          137192.168.2.45818435.71.131.1374434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC799OUTGET /track/rid?ttd_pid=ox6crsj&fmt=json HTTP/1.1
                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:00 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 108
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                          access-control-allow-headers: Origin, X-Requested-With, Content-Type, Content-Length, Content-Encoding, Vary, Cache-Control, Accept
                                                                                                                                                                                                          access-control-allow-origin: https://www.autodesk.com
                                                                                                                                                                                                          cache-control: private
                                                                                                                                                                                                          expires: Sat, 28 Sep 2024 20:15:00 GMT
                                                                                                                                                                                                          set-cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; expires=Fri, 29 Aug 2025 20:15:00 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.; expires=Fri, 29 Aug 2025 20:15:00 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                          2024-08-29 20:15:00 UTC108INData Raw: 7b 22 54 44 49 44 22 3a 22 62 61 33 34 32 65 63 34 2d 39 33 62 37 2d 34 64 30 36 2d 38 38 38 36 2d 30 33 61 31 65 35 32 63 66 65 33 64 22 2c 22 54 44 49 44 5f 4c 4f 4f 4b 55 50 22 3a 22 54 52 55 45 22 2c 22 54 44 49 44 5f 43 52 45 41 54 45 44 5f 41 54 22 3a 22 32 30 32 34 2d 30 37 2d 32 39 54 32 30 3a 31 35 3a 30 30 22 7d
                                                                                                                                                                                                          Data Ascii: {"TDID":"ba342ec4-93b7-4d06-8886-03a1e52cfe3d","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-07-29T20:15:00"}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          138192.168.2.458188150.171.27.104434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC1038OUTGET /action/0?ti=16000256&Ver=2&mid=c7b6c62d-20af-4ff7-a317-8d474c09493d&sid=5b1c5300664311efbe8501f2d6523e95&vid=5b1cafd0664311efab8c411425a26390&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Design%20and%20Make%20with%20Autodesk&kw=design%20and%20make,%20design%20and%20make%20with%20autodesk&p=https%3A%2F%2Fwww.autodesk.com%2Fdesign-make&r=&lt=9905&evt=pageLoad&sv=1&cdb=AQwB&rn=465008 HTTP/1.1
                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC1028INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Set-Cookie: MSPTC=uue1Ld_mCiYkF3c2twnO3ID0XSLhPZ5afjYKLR7bsfc; domain=.bing.com; expires=Tue, 23-Sep-2025 20:15:01 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                          Set-Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; domain=.bing.com; expires=Tue, 23-Sep-2025 20:15:01 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                          Set-Cookie: MR=0; domain=bat.bing.com; expires=Thu, 05-Sep-2024 20:15:01 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: B6CF3C1D87614859A83EA1406705FF9D Ref B: EWR30EDGE0307 Ref C: 2024-08-29T20:15:01Z
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:00 GMT
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          139192.168.2.458187216.58.206.344434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC995OUTGET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YmEzNDJlYzQtOTNiNy00ZDA2LTg4ODYtMDNhMWU1MmNmZTNk&gdpr=0&gdpr_consent=&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d HTTP/1.1
                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://match.adsrvr.org/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC1060INHTTP/1.1 302 Found
                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                          Location: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d&google_gid=CAESEORdghI4g1rWYb3oudld3wM&google_cver=1
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:01 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                          Content-Length: 386
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUn75Cc2EOC_kg5SPlrOIpAG036NCaVxzr2hoZRYIhwkqJNLjXf4gE67hf2mp7c; expires=Sat, 29-Aug-2026 20:15:01 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                          Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC330INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 6f 6f 67 6c 65 3f 67 5f 75 75 69 64 3d 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 74 74 64 5f
                                                                                                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://match.adsrvr.org/track/cmf/google?g_uuid=&amp;gdpr=0&amp;gdpr_consent=&amp;ttd_
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC56INData Raw: 33 6f 75 64 6c 64 33 77 4d 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 63 76 65 72 3d 31 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: 3oudld3wM&amp;google_cver=1">here</A>.</BODY></HTML>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          140192.168.2.45819066.226.1.694434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC576OUTGET /utility/session_data.jsp?extended=false&si=yzns0h_1724962495 HTTP/1.1
                                                                                                                                                                                                          Host: app.upsellit.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC325INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:01 GMT
                                                                                                                                                                                                          Content-Type: application/x-javascript;charset=ISO-8859-1
                                                                                                                                                                                                          Content-Length: 522
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Expires: Fri, 30 Aug 2024 20:15:01 GMT
                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC522INData Raw: 0d 0a 77 69 6e 64 6f 77 2e 75 73 69 5f 73 65 73 73 69 6f 6e 5f 64 61 74 61 20 3d 20 7b 0d 0a 20 20 20 20 69 70 3a 27 38 2e 34 36 2e 31 32 33 2e 33 33 27 2c 0d 0a 20 20 20 20 63 6f 75 6e 74 72 79 20 3a 27 75 73 27 0d 0a 7d 0d 0a 75 73 69 5f 73 65 74 5f 73 65 73 73 69 6f 6e 5f 64 61 74 61 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 75 73 69 5f 61 70 70 29 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 75 73 69 5f 61 70 70 2e 73 65 73 73 69 6f 6e 5f 64 61 74 61 20 3d 20 77 69 6e 64 6f 77 2e 75 73 69 5f 73 65 73 73 69 6f 6e 5f 64 61 74 61 3b 0d 0a 20 20 20 20 20 20 20 20 75 73 69 5f 63 6f 6f 6b 69 65 73 2e 73 65 74 5f 6a 73 6f 6e 28 22 75 73 69 5f 73 65 73 73 69 6f 6e
                                                                                                                                                                                                          Data Ascii: window.usi_session_data = { ip:'8.46.123.33', country :'us'}usi_set_session_data = function() { if (typeof(usi_app) !== "undefined") { usi_app.session_data = window.usi_session_data; usi_cookies.set_json("usi_session


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          141192.168.2.458186185.89.210.1534434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC847OUTGET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=ba342ec4-93b7-4d06-8886-03a1e52cfe3d HTTP/1.1
                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://match.adsrvr.org/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: receive-cookie-deprecation=1
                                                                                                                                                                                                          2024-08-29 20:15:01 UTC1562INHTTP/1.1 307 Redirection
                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:01 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                          Location: https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3Dba342ec4-93b7-4d06-8886-03a1e52cfe3d
                                                                                                                                                                                                          AN-X-Request-Uuid: 84fc67cd-d42d-4bd8-b9ae-f7eab7380ce6
                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=d_oNL8dHtrscY2kX4nJdWyCkpY3ayBd5PwWpBS_Nu8v4dTmzm-NAstt8vXg9s_IuNKT7KaMLoFEOscVEZen4PWQ-XZK7WGePh8y8Uniz8Zk.; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 27-Nov-2024 20:15:01 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 17-Aug-2034 20:15:01 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                          Set-Cookie: uuid2=7601924134658038050; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 27-Nov-2024 20:15:01 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                          X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 943.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          142192.168.2.45819635.186.194.584434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC892OUTPOST /rec/bundle/v2?OrgId=o-1RDR2C-na1&UserId=e7ee5d1d-35e7-412f-9bac-f1f0b3db5ab5&SessionId=aa1fd772-7a42-471b-9c44-ec4a2034d117&PageId=3d5c1325-4df2-460f-8996-b895e7a52038&Seq=1&ClientTime=1724962500611&PageStart=1724962499027&PrevBundleTime=0&LastActivity=1033&IsNewSession=true&ContentEncoding=gzip HTTP/1.1
                                                                                                                                                                                                          Host: rs.fullstory.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 88684
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a dc bd eb 72 23 49 76 26 f8 2a b1 94 49 f3 63 19 c8 f0 bb 7b 8d 6a 67 53 d9 dd c3 5e 91 a3 4b b5 28 d3 d4 ca d2 40 10 4c a0 0b 20 d8 00 88 aa ca b1 7d f7 3d df 77 3c 80 00 78 4d a9 6d 25 5b cb 64 20 22 dc c3 ef 7e fc dc cf ff 3a fb 61 fa a7 b3 ef cc f9 d9 3f cf a6 f7 72 13 cf cf 7e bb db 6e ce be fb f1 7f 9d fd ed fc fe f6 ec 3b 1b ce cf 3e ae bf e0 d5 d9 6c bb 7d d8 7c f7 e1 c3 cf 3f ff 3c 1a 3f 6e 57 b7 d3 cd 4f a3 c9 6a f9 41 6e e6 5f ee db e5 f8 a7 e9 d9 f9 d9 5f ff 6f bf f9 bb 4f 7f f8 97 bf ff 6d 33 db 2e 17 ff 87 bc 79 e7 87 67 ff 7a 68 c8 ff 73 de b7 20 9b 92 f7 6d b8 1b 2f 36 d3 73 f3 42 c6 6f 6e ea fd 78 37 ff 32 de 4e 9f af 79 50 ef d9 ed f4 6e fc b8 d8 9e 9d df 3f 2e 16 e7 67 b7 ab 65 bd 65 8b 9e fd 3c 1c 3e 37 fe
                                                                                                                                                                                                          Data Ascii: r#Iv&*Ic{jgS^K(@L }=w<xMm%[d "~:a?r~n;>l}|?<?nWOjAn__oOm3.ygzhs m/6sBonx72NyPn?.gee<>7
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384OUTData Raw: 16 b5 56 eb e8 e5 6f d2 b5 03 24 ab 25 92 d5 12 c9 4a 3d 62 a5 8c a5 e8 a8 e0 82 59 09 60 ba fb 64 e8 0f 28 b1 12 28 df 93 8e 0b 33 b7 c4 ac cd 78 7e 16 48 c3 05 16 83 03 cd e8 43 d0 10 ca 76 d9 ab 55 94 64 c6 7b ab 60 53 e5 85 8e 0a b7 88 d3 80 18 b5 14 9b 74 bd 0b 45 c4 e2 2e 79 78 bf a1 ae 0e cc 62 23 5d 63 39 d8 51 bc 2a c5 7d 32 8e db f1 09 35 ec c1 1d de 58 84 ec 06 4b 4d 8a 54 9d 7d de 7f c2 fe 36 b4 58 03 4f 49 33 ef 6f 96 2d 05 90 e5 8d af e9 04 0f 1f c1 77 f2 e1 e6 8a 66 23 3e db 97 3e 87 77 73 2a c6 d0 0e bc d5 f4 c1 3d 1b 6f 52 42 fc 5e 9b cb 0f 75 b6 ac f2 51 10 ec ed 13 f9 6f 54 f8 d4 68 4f fb bb 6b 7e f9 03 10 83 7d f6 4f 5e 0b 68 6a b9 fd ef 37 0c ef 74 37 9f 4c e5 67 f3 d3 29 db c1 d0 1e 26 5b 18 f0 5e 3b 6e 90 fa f4 55 8f 35 22 99 33 a8
                                                                                                                                                                                                          Data Ascii: Vo$%J=bY`d((3x~HCvUd{`StE.yxb#]c9Q*}25XKMT}6XOI3o-wf#>>ws*=oRB^uQoThOk~}O^hj7t7Lg)&[^;nU5"3
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384OUTData Raw: 81 ed 7f 6f 32 4d 95 93 95 b9 4f 54 ff 4e 3e f1 2f 2d 16 59 38 29 18 ad a1 21 b1 d6 79 34 82 6c 36 61 b4 d7 e4 6b c7 97 d4 c3 76 b1 5c 6c 3f d5 75 77 75 b5 9b 18 60 1f c3 6d 53 a1 92 08 4a 6c bc b1 b7 69 7d df a0 be 87 6e db 5c e1 ec 60 49 c1 a1 cf e5 fc 78 b1 c3 44 e6 a3 23 74 bc 43 c6 99 62 01 c4 73 b7 54 2c fc d7 be 51 17 72 e2 09 0c ff 9d 07 95 8a 85 63 b7 52 09 c1 09 4b 04 96 38 f6 ed a1 79 26 09 b0 70 2b 94 dd 6a ec 1b 08 07 71 e7 02 3c ce 56 6e ad 79 67 3b 34 a0 da 85 aa e4 44 80 c0 d6 3b 46 b5 af 89 aa 87 3a 30 7b 58 f7 48 b7 82 e1 15 56 9c fd 5b de 1d 40 c7 47 e6 f1 13 01 fb c3 38 ac e7 5d 7d bf da ec a5 85 6b 27 65 69 7c 12 24 e0 ab 8b f1 c6 e7 f3 2d d3 84 10 c4 f0 ad d4 1e 68 1f d3 31 ab a9 a6 85 e6 6e 50 b2 27 49 30 37 36 ad 3d 20 bf ba 47 94
                                                                                                                                                                                                          Data Ascii: o2MOTN>/-Y8)!y4l6akv\l?uwu`mSJli}n\`IxD#tCbsT,QrcRK8y&p+jq<Vnyg;4D;F:0{XHV[@G8]}k'ei|$-h1nP'I076= G
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384OUTData Raw: 8d 49 6a e1 f5 bc 33 a5 51 2c 26 4b f4 1f fb 17 9d ff 74 3f 5f 2f 00 97 be 37 4e d0 2b 40 75 5e 58 f3 eb fa b1 5b 2f f8 ad eb fb 8e 8b ac 77 59 0c dd f4 e3 bd 19 7c 18 f3 bb 97 bd f3 ef c3 fc e5 30 67 5e 66 00 de f2 e7 6d 87 fc f7 97 7f 35 5b 7f 95 7b ce 73 60 9f cc 3a 9a 99 eb ae ad d2 dd 28 8a 64 bf 5d 75 f8 74 5d 4f 1f 3d 8d 99 e9 bf 62 d3 7f c5 bc fe d2 48 36 45 c7 c2 48 0e 48 c7 c3 d8 eb 6e e6 af ac 6f 66 2d c7 1e e2 1a d7 a9 d1 2a 8b bd 4d 2c a8 bf 79 56 0c 84 d4 6a ae ad 9f e9 ab 2b 3f 7a af d1 f5 cd 3c 3d e9 0a 6b af ba ba 59 bc af b7 37 69 76 d6 75 3a f3 41 4e 5c be 9f ad 96 40 aa bb e9 ae a4 f6 57 52 cc ce d2 6a 7d 8f bc 91 d5 fd 57 55 73 ff d3 bf d7 bf 30 b6 c3 21 72 47 06 e5 9d ce 81 de cd ce 44 9c 92 22 d0 c9 dc 21 34 0c 49 b4 21 a7 2e 78 7e
                                                                                                                                                                                                          Data Ascii: Ij3Q,&Kt?_/7N+@u^X[/wY|0g^fm5[{s`:(d]ut]O=bH6EHHnof-*M,yVj+?z<=kY7ivu:AN\@WRj}WUs0!rGD"!4I!.x~
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384OUTData Raw: ed 7e 11 0d b3 cb 5b 12 f9 44 e4 1e 0b f1 f2 f5 f7 a3 ef c3 51 7c f0 94 05 df 3f f9 f1 f3 6e 02 ec 8e c8 69 e2 30 7c 94 24 01 f1 42 2f c9 03 9f 65 69 98 31 73 8e aa 81 41 a4 17 1c 98 c1 08 c8 1b 9c 20 79 0a a6 a5 7e 15 13 c3 2a 49 05 ac a9 15 72 de ea ee de 81 69 31 67 61 46 3d c2 a2 fb e3 85 20 d2 04 2c f1 52 be c2 ba 78 0b 4b f4 8f e5 80 6e 0e b3 9d 10 cf 4f d7 71 c0 66 c9 26 07 94 6b e5 46 72 5e 73 7d fe ff 54 be 63 69 22 b2 48 84 da f3 44 bb 1e 6d 14 22 b1 d5 e1 99 cc e7 41 90 d1 58 34 78 a6 4c fa 71 30 8f e6 72 85 69 a5 f8 81 52 89 31 26 45 66 be 5a c2 17 fd c7 f1 eb 6c df fd 48 68 c9 a6 62 f8 4a d0 60 42 4e ae c5 17 31 2a 41 63 84 9e 47 f3 e4 44 03 35 4f e2 09 5e e3 46 b3 91 f5 3e 72 a6 45 26 33 ad e6 4e 32 99 81 1a 24 91 dc f4 e7 59 96 e5 b7 c4 3f
                                                                                                                                                                                                          Data Ascii: ~[DQ|?ni0|$B/ei1sA y~*Iri1gaF= ,RxKnOqf&kFr^s}Tci"HDm"AX4xLq0riR1&EfZlHhbJ`BN1*AcGD5O^F>rE&3N2$Y?
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC6764OUTData Raw: 1b 62 5e cf 62 c8 b8 a2 c7 98 e3 a9 c8 c5 2b cf 7d e4 9a 77 9a 9b ac c4 0c ef ad 67 31 c9 f5 1e c4 fe 1f 46 23 86 47 d6 69 a4 2e e1 68 35 bf a6 51 3f e2 aa cc ca 75 b2 ba 5d b3 51 5b b6 2d 7b 7f 06 85 ed e1 6a 1b 01 cc b5 79 8a 14 f6 0c 5a 3d 8b 41 ae 43 9e 64 1d ec 23 97 31 da 4f 2e 8a e8 42 f0 b6 78 e6 e6 a6 01 a5 7c 7d 8b e1 4f 40 5f 78 ed 51 10 a1 46 9b d7 f1 cc 35 fd 52 88 de 78 e6 6d 1a 69 93 c0 3f 6f ca 31 dc d5 ec eb 21 4d ee 96 8e 61 58 a6 93 d8 23 a9 a3 4f fd 4e ad fc 89 a8 b5 39 6b 0d d0 ba 1b 2d da c1 2b 52 48 62 97 d7 dd 1a cc a4 ab 27 2a c8 d3 d1 d5 1b 9c d4 d1 8e 38 3d 2a da a6 5c e7 41 28 fa 5d f8 ab 7a ce ee 0d 94 ec b8 67 2e 6f 25 aa 85 8e d6 8b 4f 4f 87 7c 6f e0 75 47 8b 9e e6 f5 b8 cb 36 73 e8 24 ba a4 2d d4 ce 9f 40 ad a0 fd 31 9f b5
                                                                                                                                                                                                          Data Ascii: b^b+}wg1F#Gi.h5Q?u]Q[-{jyZ=ACd#1O.Bx|}O@_xQF5Rxmi?o1!MaX#ON9k-+RHb'*8=*\A(]zg.o%OO|ouG6s$-@1
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.autodesk.com
                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:02 GMT
                                                                                                                                                                                                          Content-Length: 29
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC29INData Raw: 7b 22 42 75 6e 64 6c 65 54 69 6d 65 22 3a 31 37 32 34 39 36 32 35 30 32 33 36 34 7d 0a
                                                                                                                                                                                                          Data Ascii: {"BundleTime":1724962502364}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          143192.168.2.45821535.201.112.1864434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC349OUTGET /s/fs.js HTTP/1.1
                                                                                                                                                                                                          Host: edge.fullstory.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-goog-generation: 1724338281579110
                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                          x-goog-stored-content-length: 92871
                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                          x-goog-hash: crc32c=w9ONrA==
                                                                                                                                                                                                          x-goog-hash: md5=gr9u+Mv4umPysC7Z5KVFjQ==
                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Length: 92871
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-GUploader-UploadID: AHxI1nMa90tD3uAgzUFWs2FKPuk02SYRjTgwgNx-Q0U05PKNCguY1xg2WHZhEefotmFHXURFuw
                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 19:54:56 GMT
                                                                                                                                                                                                          Expires: Thu, 29 Aug 2024 20:54:56 GMT
                                                                                                                                                                                                          Cache-Control: public, max-age=3600,no-transform
                                                                                                                                                                                                          Age: 1206
                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 14:51:21 GMT
                                                                                                                                                                                                          ETag: "82bf6ef8cbf8ba63f2b02ed9e4a5458d"
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC420INData Raw: 1f 8b 08 08 69 50 c7 66 02 ff 74 6d 70 70 78 78 37 76 75 62 6c 00 dc 7d 79 5f 1b 3b b2 e8 ff ef 53 98 9e 5c a6 fb 20 8c 0d 59 ed 74 7c cd 16 38 61 3b 18 b2 39 1e 7e 8d 2d e3 4e 4c b7 d3 0b 84 80 bf fb ab 2a 2d ad 5e 4c 72 e6 de b7 ce 99 e0 d6 2e 95 4a a5 2a a9 54 b5 b6 b6 74 36 f1 e3 da 30 1c f1 1a fc ce bc 28 a9 85 e3 5a 32 e1 b5 1e 8f 6e fc 21 87 c8 28 bc f1 47 7c 54 bb bc ab ed a6 d3 69 2f 09 a3 3b 56 db 0f 86 f5 da 6e 18 d5 a6 90 2b 88 a1 7c 30 0e a3 6b 2f f1 c3 80 d5 66 53 ee 41 5c c4 c7 3c aa 25 61 6d 92 24 b3 b8 b5 b6 76 7b 7b 5b 1f 43 25 31 56 52 1f 86 d7 6b 53 7e e5 4d d7 12 1e 5d c7 ab 5e 30 5a 1d 86 c1 c8 c7 4a e2 b5 ff b1 b6 b6 74 12 46 14 10 dd 52 7d f5 22 ae da 1d d5 d2 60 84 8d 40 9f c7 e1 74 1a de fa c1 95 4a 6c 61 15 b5 45 dd 54 bd 8c 39
                                                                                                                                                                                                          Data Ascii: iPftmppxx7vubl}y_;S\ Yt|8a;9~-NL*-^Lr.J*Tt60(Z2n!(G|Ti/;Vn+|0k/fSA\<%am$v{{[C%1VRkS~M]^0ZJtFR}"`@tJlaET9
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC1390INData Raw: d6 92 8b 35 42 37 fd e5 e5 00 66 6d c9 75 7d 27 99 44 e1 6d 2d e0 b7 b5 33 48 dc 89 22 e8 8f b5 35 f5 e2 b8 c6 7f 24 3c 18 c5 b5 1b 6f 9a f2 9a b5 d2 03 f0 05 57 b6 ef ac 58 88 5e 41 98 d4 3c 98 40 18 7e 94 0e 01 03 6a f0 7f ac d7 72 b2 7e 44 00 62 9c e8 ba 91 0f a0 90 50 f7 58 90 0d d4 c5 92 2e f4 a8 23 41 30 8c b8 97 70 68 ad 65 47 46 36 3f fb 66 d8 eb c8 99 13 f8 5c 63 4e c5 fc 41 9c ac 0a 06 e3 5f 05 26 e4 33 b8 43 3f dc 26 8b 5c 2f ba 4a af 79 90 c4 f5 29 0f ae 92 49 db 7f 1d b5 fd 95 15 47 65 e4 34 41 59 3e 84 fb 6f ce 16 17 b3 c5 71 b6 f8 c0 69 cb fe 25 73 e6 d7 bd d9 6c 7a 67 23 88 98 ae da 9c c8 08 d1 84 f9 2c d2 c3 82 51 db fe c3 83 ed bb d0 ce b5 1f 73 c7 b1 f5 c8 38 8b 61 6c aa 70 8a 23 4d a2 bb 7b 0f 60 18 c0 7c 42 d8 99 0f bd 64 38 c1 94 18
                                                                                                                                                                                                          Data Ascii: 5B7fmu}'Dm-3H"5$<oWX^A<@~jr~DbPX.#A0pheGF6?f\cNA_&3C?&\/Jy)IGe4AY>oqi%slzg#,Qs8alp#M{`|Bd8
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC1390INData Raw: 92 a5 98 53 60 99 6d 8a 9c c0 8d b0 64 6e 3b 26 33 a8 81 60 80 80 13 4f 66 f5 84 90 eb b4 05 1d b3 2c b5 8f 04 cc 72 2d 47 85 00 b7 d3 1c 0d c6 a5 20 87 63 d5 75 21 1e a0 84 7e 7e ba bf 15 5e cf 00 77 03 21 42 c0 1f b5 4f a5 08 f9 15 d7 6a d7 46 82 b0 eb b2 29 ee 6b 3a 75 e7 c7 cc 8f 00 c9 75 72 04 c9 22 69 e6 25 13 77 ad 5d eb 79 d7 bc 07 7c 71 96 87 03 6f 2d 0e 1b 80 95 26 04 c3 ee 0a c4 18 0a 7e 9a 6a e8 01 0f 1b c1 c2 62 71 4e 38 c9 d3 7d 58 5d 90 01 7e 02 dd 79 de 89 3b 11 09 4d 2d de 8a e7 02 33 02 ef c6 bf 42 36 b9 9e c6 3c ea 5e c1 a0 09 43 d4 72 b7 0e 7b fb 3b 35 0b 17 fd c3 83 11 7d 16 f9 23 c8 bb 46 29 6c ec da 93 e5 e5 8a e4 67 d0 cd ea 94 e7 a5 94 e8 a6 d5 6c 52 7d b0 4b 9b 5d d8 19 5d 71 d9 d0 d4 8c 3f 86 ed c1 93 09 23 d7 36 52 b6 22 ff b8
                                                                                                                                                                                                          Data Ascii: S`mdn;&3`Of,r-G cu!~~^w!BOjF)k:uur"i%w]y|qo-&~jbqN8}X]~y;M-3B6<^Cr{;5}#F)lglR}K]]q?#6R"
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC1390INData Raw: cc ac b7 aa c7 0a c4 2a 13 14 ca 76 af 05 25 b2 0c 22 37 6e 68 0b b2 02 08 26 75 ef 32 96 19 69 83 7b 2c eb 18 33 c8 cc b0 e9 3d 96 f5 da fb a1 32 fa c1 a3 19 fd 40 66 3c 59 88 c4 94 71 46 48 9c ed 93 8f e5 8d 28 87 ca 8e a4 e2 d1 dc 98 01 32 17 f7 d0 05 65 7e 71 fd ac 2b c2 8d f6 f1 2a be 41 0e 9d 5d 6c bc 8f 17 a0 db 15 2c f2 c8 9e bb a0 06 59 22 9f b7 58 93 b9 fb 3e 5e 8f 99 13 ef 4c 8b bb f1 82 d2 90 cf a0 96 c5 6d 79 71 a1 8c 52 96 c4 c2 05 13 5b 14 31 1c 96 db cb f3 c5 72 74 27 a9 ef 9d 1d 1e ec 63 ee 9d 29 47 02 82 fb af 26 85 72 2a 80 00 1b 93 be cd e3 61 e4 cf 80 44 d8 e5 e2 a6 f4 45 33 08 a2 50 35 f5 84 4a f1 8a 9d 79 ae 16 fd ce 42 41 22 16 8c 73 57 c6 19 e8 98 c8 12 1a b3 7e 51 45 09 9f b3 0a d4 25 fc 7d 0c d0 4c e3 96 af 39 83 b8 15 b2 09 9f
                                                                                                                                                                                                          Data Ascii: *v%"7nh&u2i{,3=2@f<YqFH(2e~q+*A]l,Y"X>^LmyqR[1rt'c)G&r*aDE3P5JyBA"sW~QE%}L9
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC1390INData Raw: 64 e6 66 53 57 b1 7d fc e1 c8 6d ae eb f0 f9 89 db a4 be 6c 1d ec 6f bd 73 9b d4 f6 ee f1 d6 79 cf 6d be c0 ef f7 dd 83 f3 9d ad bd ee d1 5b a8 87 ba 72 ba d3 db ff bc a3 5b a5 9e 6c 1f 1f 1e 1c 77 b7 77 b6 dd 75 ea 05 06 dc 75 6a f6 e4 a0 bb b5 b3 77 7c b0 bd 73 7a 81 05 dd 75 6a fd fc 48 e4 a1 c6 37 0f ce 4f dd 75 82 42 6f e7 ec 62 f7 b4 7b b8 73 b1 d9 ed 41 e6 67 18 79 76 7c be b5 d7 3b eb 02 20 37 d6 75 c4 ce d1 b6 bb b1 a1 83 5b dd a3 ad 9d 03 77 e3 a9 8e 11 90 7e 96 0b 4b 90 6c d0 40 8f ba ef f7 df 76 cf 20 f8 42 76 f5 93 bb 41 83 3c e9 02 70 dc 8d 57 c6 80 df ef f7 ce bb 07 ee d3 46 29 4e d6 f9 b4 69 a4 6c 03 0c 0f 77 8e 60 0a 8e 8f ce e0 d7 7d ba 6e a4 8a 59 ea 6e 1e ec 5c ec 1c ec e4 f3 6d 08 00 be 75 9f 52 4f 76 4e 4f 8f 01 43 04 98 37 a1 2d 9a
                                                                                                                                                                                                          Data Ascii: dfSW}mlosym[r[lwwuujw|szujH7OuBob{sAgyv|; 7u[w~Kl@v BvA<pWF)Nilw`}nYn\muROvNOC7-
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC1390INData Raw: 75 c0 ee 02 76 19 b0 5e c0 be 05 ec 22 60 dd 80 ed 07 6e df 9a 45 3e 08 b9 cc f2 a6 3c c2 5f d2 b0 8a ae ad 41 db fe 91 b8 5b 38 35 5b 62 6a fa 3f 80 fe 07 78 f4 27 f4 de e0 cb 82 61 61 f4 0e 22 1e 4e 38 aa be a9 80 4a 3c e5 f8 1c 59 aa c0 a9 80 c5 ec d3 c4 7d 87 d5 bf 93 d5 9f 02 89 42 3d 4a aa 84 be 2c 80 17 46 6f 79 c3 89 2c 2f 3e a1 f4 71 e2 1e 62 e9 43 89 37 6f 61 65 24 5b 61 80 af 0b dd a5 06 c0 18 1a 46 7d 04 1d 07 a8 7d 92 b8 5f b1 d0 57 59 e8 c4 bb c2 57 43 27 d9 35 32 2e 80 a3 c4 3d c7 5c e7 25 94 3c 42 6c c6 f7 76 f0 b1 1b f7 26 69 02 c8 15 28 54 84 c8 3d ff 12 57 20 4d fd 06 46 9c 72 52 25 46 0d a4 a7 18 ee f1 04 df f6 c5 84 c9 1c b1 0e 23 fd 9f 1c 90 ec 08 e1 3b 05 1c 06 e4 a2 ba 46 50 14 10 ca de 4e dc 03 ec d0 41 a9 43 db 88 83 c9 ce f5 2c
                                                                                                                                                                                                          Data Ascii: uv^"`nE><_A[85[bj?x'aa"N8J<Y}B=J,Foy,/>qbC7oae$[aF}}_WYWC'52.=\%<Blv&i(T=W MFrR%F#;FPNAC,
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC1390INData Raw: 38 47 20 c1 d7 36 1a c8 02 98 d8 d7 81 8b 06 87 ec ab 42 dd d7 41 5d 4d b4 7d 19 b8 77 98 e7 4e e4 e9 5f 06 62 39 a1 60 74 42 2b ea 32 c0 c8 cd 34 18 01 79 44 c9 48 7c aa 04 b1 16 9f a3 fc 73 43 eb 53 44 2b 91 cf 7d 09 29 2a 00 2b eb 5b e0 f6 b0 bd 9e 6c ef 1b d4 80 b7 5e 24 59 d1 97 05 b2 3a 46 53 37 9e ea 6e 88 48 d9 8d 67 46 37 44 82 e8 c6 8b ac 1b 22 5a 77 e3 55 be 1b dd c0 bd c0 6e 5c 48 d0 1c 7a 3f 90 a2 a3 d4 15 c3 87 00 c1 f3 8d 97 4f 59 17 61 ff e3 20 bc ca e2 1b eb 2a 1a d6 e5 01 69 57 b8 eb 8d a7 2f 29 52 2a 5a 66 da 00 fa 99 c6 fa b3 06 e6 d8 4a 81 94 f6 00 05 a7 66 62 f3 e9 3a 26 6e 0b f3 2c 62 6c e7 33 dc 21 75 96 67 7c 03 b3 00 13 12 25 97 dc 4b 8c 8a 9f af 37 a8 6e ec df 7e 40 ac 23 d0 36 f5 e4 a3 f9 92 3f c3 d4 4d 6f f8 2d 1c 8f f1 a5 ce
                                                                                                                                                                                                          Data Ascii: 8G 6BA]M}wN_b9`tB+24yDH|sCSD+})*+[l^$Y:FS7nHgF7D"ZwUn\Hz?OYa *iW/)R*ZfJfb:&n,bl3!ug|%K7n~@#6?Mo-
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC1390INData Raw: 52 ef d7 d0 85 3d b1 83 4e 54 bf 84 3e 01 f5 68 45 cc 5c 6c b0 8f f0 1f 33 8e 2c a3 d2 de 34 54 31 4d cb af 13 3f 5b 9c 37 64 df 09 60 86 06 3a d5 a2 eb 37 07 0f 0f 7e 56 60 bc a0 00 cc 22 e6 45 4d 65 6d 2f ea fe c3 84 e3 eb 5d fc 61 ef a0 a7 ad 50 ea 37 b1 6e 74 15 b7 fa 96 7e 0e 7b ea dd 8a ab 08 21 46 43 b7 ee a9 40 52 c7 1f 7c 95 d6 8a e6 4e 66 4a 36 a9 9f ec 8f d0 66 19 a7 0f 57 84 1d 66 27 f5 dd fd d1 c3 03 99 31 c1 4f 87 f2 c0 87 0c 62 d5 5c bf be 31 06 76 e3 9b fa eb bf 7a 1a 58 30 28 89 e7 ee a8 06 6b a1 16 f6 af ca 0a da 5f 59 98 bb f2 85 16 19 84 5b 5e f6 c5 3b 51 fc 30 2d a9 2c 2f 4b 7b 7e 45 bb 96 a2 22 34 1a 16 a9 92 51 75 c9 62 27 54 51 60 69 f3 86 37 72 6f a6 50 a7 17 3a 49 7a c2 da 06 9f 5c 6e c6 72 11 06 8c 97 97 4f 2a 96 47 b5 5d 9b 45
                                                                                                                                                                                                          Data Ascii: R=NT>hE\l3,4T1M?[7d`:7~V`"EMem/]aP7nt~{!FC@R|NfJ6fWf'1Ob\1vzX0(k_Y[^;Q0-,/K{~E"4Qub'TQ`i7roP:Iz\nrO*G]E
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC1390INData Raw: 63 0c fa 25 82 1f 1f ff 26 13 7e e1 8f 2e 90 4b b9 b8 0b d3 0b a0 59 17 7e 80 9f d1 05 b0 19 17 80 33 17 48 cf 2f 48 93 65 c0 0e b1 e1 97 cd e6 f0 d5 68 f8 0c ca 6f 3c 6b 0c bd 97 de 18 3f 9f c2 e7 8b e6 10 bb f4 74 38 6a 78 eb 97 f0 f9 74 74 b9 de 6c 72 cc db b8 6c 3c 7f f5 ea d9 4b cc fb bc b9 c1 1b 4f b1 d7 eb e3 97 e3 e6 c6 25 f6 f5 d5 e5 f3 a6 37 7a ba 01 9f 2f 5e 34 5e 3c bd f4 9e 62 b1 91 b7 31 7e c9 a9 de e1 8b 67 8d 67 cd 26 74 e4 d8 af 5c 84 da 64 96 8d a0 5e 6b f2 0d 67 ce be 56 e5 3d 86 f4 95 8d e6 b3 8d e7 7c c3 e0 3b 4e 4a 84 58 70 10 ea 38 21 a9 c7 b3 a9 9f d8 d6 3f 2c f1 98 5b 92 a9 d7 1b b9 ec d9 0b ef 75 a0 65 7e 89 96 71 d7 97 c6 14 32 db f9 48 b5 de 00 6a de eb bd 57 b4 04 d1 b0 05 e3 cb 7f d8 81 63 3a 9a 41 db 29 29 f0 b0 ca 17 09 21
                                                                                                                                                                                                          Data Ascii: c%&~.KY~3H/Heho<k?t8jxttlrl<KO%7z/^4^<b1~gg&t\d^kgV=|;NJXp8!?,[ue~q2HjWc:A))!
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC1390INData Raw: af 06 e0 aa c3 02 84 12 6a d1 90 66 47 01 00 1d dc f7 33 0f 4b 89 06 85 d3 2a a4 38 2d 43 d5 e7 ca 40 b6 8f 0a e5 83 d2 0e 09 5b f4 5a bc 46 fe 8f 25 0f 72 1d 55 fb 9a 0b 48 9b eb 44 52 09 79 73 2d 4c fe 4b 05 4a 79 21 26 4c ae aa 7b b2 91 97 78 ae 6f 08 8f 77 39 08 be 71 41 a6 5a 5e 7e d6 40 7f 95 c0 f9 ad 37 d6 e5 ef f3 bc 9f 9c 68 d1 a9 da 75 b4 bc 8c 75 ca 76 4d 9b 55 d1 2f 54 b2 70 b8 df 22 76 11 b1 6e c4 f6 23 b6 13 b1 33 e5 7e 51 9a e8 eb e4 42 55 6e 70 fa 82 f0 89 cb e9 01 ae 85 85 76 69 e5 39 30 48 db 5b 78 86 f7 23 2a 18 90 7c 17 f5 b7 40 68 4d 18 7d ac 00 bb 16 30 f4 2a 69 43 c0 5d 07 8c fe 86 be c2 20 95 0e d8 85 42 1b 4a ef 19 70 4f a3 dc 8d 4c a3 9d bc de 8a da 09 96 06 5c 83 6a 93 81 63 e3 0f 54 ee 88 b0 ba ac 94 b1 ea 18 74 8b dc 67 6a 0b
                                                                                                                                                                                                          Data Ascii: jfG3K*8-C@[ZF%rUHDRys-LKJy!&L{xow9qAZ^~@7huuvMU/Tp"vn#3~QBUnpvi90H[x#*|@hM}0*iC] BJpOL\jcTtgj


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          144192.168.2.458206192.28.144.1244434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC876OUTPOST /webevents/visitWebPage?_mchNc=1724962499447&_mchCn=&_mchId=918-FOD-433&_mchTk=_mch-autodesk.com-1724962498535-46928&_mchHo=www.autodesk.com&_mchPo=&_mchRu=%2F&_mchPc=https%3A&_mchVr=163&_mchEcid=6DC7655351E5696B0A490D44%40AdobeOrg%3A6%3A70506643916556970423662548994140143789&_mchHa=&_mchRe=&_mchQp= HTTP/1.1
                                                                                                                                                                                                          Host: 918-fod-433.mktoresp.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://www.autodesk.com
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://www.autodesk.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:02 GMT
                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-Request-Id: 7af32d89-7347-4336-a59f-d03220bea279
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                          Data Ascii: OK


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          145192.168.2.45821676.223.9.1054434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC360OUTGET /v3/company/details HTTP/1.1
                                                                                                                                                                                                          Host: epsilon.6sense.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC319INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:15:02 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 54
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-TRACE-ID: 1249259604217800057
                                                                                                                                                                                                          Timing-Allow-Origin: https://6sense.com, https://www.ssga.com
                                                                                                                                                                                                          X-6si-Region: us-east-1a
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-6si-Region
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC54INData Raw: 7b 22 63 6f 64 65 22 3a 34 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 68 65 61 64 65 72 20 6d 69 73 73 69 6e 67 2e 22 7d
                                                                                                                                                                                                          Data Ascii: {"code":401,"message":"Authorization header missing."}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          146192.168.2.45820818.244.32.1094434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC574OUTGET /up_loader.1.1.0.js HTTP/1.1
                                                                                                                                                                                                          Host: js.adsrvr.org
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: TDID=ba342ec4-93b7-4d06-8886-03a1e52cfe3d; TDCPM=CAESFQoGZ29vZ2xlEgsIhtuRj6mcpD0QBRIWCgdydWJpY29uEgsImvmRj6mcpD0QBRIXCghhcHBuZXh1cxILCNqZko-pnKQ9EAUYBSgDMgsIiraUvL-cpD0QBUIPIg0IARIJCgV0aWVyMhABWgdiaHZ6MGZpYAE.
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                          Content-Length: 14136
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 18:39:10 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2024 18:19:06 GMT
                                                                                                                                                                                                          ETag: "0a898f6edf2d77595f7378557dd8fb96"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 91fb3e9ebee74bb1d6b947180efb488c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: CDG52-P5
                                                                                                                                                                                                          X-Amz-Cf-Id: iJHX0Fqr2mLergQUPTaQ8H-Jji8YHTT3JOhZyObdQtn5LRFDwrA22A==
                                                                                                                                                                                                          Age: 5753
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC14136INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 64 3d 6e 75 6c 6c 2c 63 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 5d 2c 6c 3d 63 2e 72 65 64 75 63 65 28 28 65 2c 61 2c 74 29 3d 3e 28 65 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 22 64 65 62 75 67 22 3d 3d 3d 61 3f 22 6c 6f 67 22 3a 61 3b 69 66 28 64 26 26 63 6f 6e 73 6f 6c 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 5b 6e 5d 29 7b 76 61 72 20 65 3d 63 2e 69 6e 64 65 78 4f 66 28 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 69 66 28 21 30 3d 3d 3d 64 7c 7c 2d 31 3c 65 26 26 65 3c 3d 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 61 72 67 75 6d 65
                                                                                                                                                                                                          Data Ascii: !function(){let d=null,c=["debug","info","warn","error"],l=c.reduce((e,a,t)=>(e[a]=function(){var n="debug"===a?"log":a;if(d&&console&&"function"==typeof console[n]){var e=c.indexOf(d.toString().toLocaleLowerCase());if(!0===d||-1<e&&e<=t){for(var i=argume


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          147192.168.2.45820918.66.102.54434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC3386OUTGET /v3/asp.js HTTP/1.1
                                                                                                                                                                                                          Host: a.wa.autodesk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _abck=F073B43958A7130D9C17E25936CDACBC~-1~YAAQCihDFxETQo6RAQAA9F3GnwycMllEiGZk2jlKVW5mlrJEDCHAl9NNjAVl6q00XOFxPvoHojxgwvhzhk18I4Dfi6aTATk0vvipqcW1mZRuxox9Be6kTCzVu9x3hF4HU3K7/sVGuI4BAsy4iVVwmzszdE5v7qb/5qP41KklpGniWwTmaqQ3RbnPMuqLKoUmyRtZvsChELZ4wtwQonYtLw7CWQmKpDKiKwVvvvyNVQJn42oVjEVVNTFj3/CXvqCfeVeZano6Q5Xr3UgtwWVgw7uTDAwWLGADvULyx71NHRBF/vhRzvl7t2S/+iCGLKIsLKf+JkzUhX/cGPMGZQ7R16f1kCAdKoWw7g==~-1~-1~-1; rxVisitor=172496246377836CONBCPO755110JJE29USSCLLN7VD2R; OPTOUTMULTI_GEO=US; at_check=true; AMCVS_6DC7655351E5696B0A490D44%40AdobeOrg=1; mboxEdgeCluster=37; mbox=session#b62f2006b6104f42848243cf83b9a666#1724964329|PC#b62f2006b6104f42848243cf83b9a666.37_0#1788207269; dtSa=-; dtCookie=v_4_srv_34_sn_FDRKG3HU1R2V2NPTBR85BK0E3BQ3T0E8_perc_100000_ol_0_mul_1_app-3Af7a12a3012486f2d_1; gpc_prevGpc=na; gpc_prevLoginStatus=false; gpc_wasUserLoggedInBefore=false; OPTOUTMULTI_REF=878c9f0c-e4de-de11-6e4c-b16783e412a2; OPTOUTMULTI_SYNC_READY=true; ADSK_GDPR_OPT_LENGTH=Fri%2C%2029%20Aug%202025%2020%3A14%3A39%20GMT; [TRUNCATED]
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 79216
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 05:56:29 GMT
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 14:17:18 GMT
                                                                                                                                                                                                          ETag: "f1988667a3555ceb0324d00901a5b796"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: mhWNI9STlKnrwZMOfnPAIgRtuxyo0cBF4Mk8OOIcli-PbkKRMT1wQA==
                                                                                                                                                                                                          Age: 51514
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 57 65 62 20 61 6e 61 6c 79 74 69 63 73 20 66 6f 72 20 53 6e 6f 77 70 6c 6f 77 20 76 33 2e 32 32 2e 31 20 28 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 73 70 2d 6a 73 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 53 6e 6f 77 70 6c 6f 77 20 41 6e 61 6c 79 74 69 63 73 20 4c 74 64 2c 20 32 30 31 30 20 41 6e 74 68 6f 6e 20 50 61 6e 67 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 2c 6f 3d 7b 7d 3b 66 6f 72 28 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63
                                                                                                                                                                                                          Data Ascii: /*! * Web analytics for Snowplow v3.22.1 (http://bit.ly/sp-js) * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang * Licensed under BSD-3-Clause */"use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.c
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384INData Raw: 53 4f 4e 2e 70 61 72 73 65 28 71 29 3a 5b 5d 7d 63 61 74 63 68 28 4c 29 7b 7d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 4d 29 7c 7c 28 4d 3d 5b 5d 29 2c 6e 2e 6f 75 74 51 75 65 75 65 73 2e 70 75 73 68 28 4d 29 2c 52 26 26 31 3c 69 26 26 6e 2e 62 75 66 66 65 72 46 6c 75 73 68 65 72 73 2e 70 75 73 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 42 7c 7c 50 28 65 29 7d 29 29 3b 76 61 72 20 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 26 26 22 65 76 74 22 69 6e 20 65 5b 30 5d 7d 3b 72 65 74 75 72 6e 7b 65 6e 71 75 65 75 65 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 6a 3d 6e 2b 48 2c 56 29 7b 69 66 28 28 65 3d 6b 28 65 29 29 2e 62 79 74 65 73 3e 3d 61 29
                                                                                                                                                                                                          Data Ascii: SON.parse(q):[]}catch(L){}Array.isArray(M)||(M=[]),n.outQueues.push(M),R&&1<i&&n.bufferFlushers.push((function(e){B||P(e)}));var J=function(e){return"object"==typeof e[0]&&"evt"in e[0]};return{enqueueRequest:function(e,n){if(j=n+H,V){if((e=k(e)).bytes>=a)
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384INData Raw: 6e 28 65 29 7b 6c 6e 3d 46 28 65 29 2c 49 6e 2e 73 65 74 43 6f 6c 6c 65 63 74 6f 72 55 72 6c 28 6c 6e 29 7d 2c 73 65 74 42 75 66 66 65 72 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 49 6e 2e 73 65 74 42 75 66 66 65 72 53 69 7a 65 28 65 29 7d 2c 66 6c 75 73 68 42 75 66 66 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 49 6e 2e 65 78 65 63 75 74 65 51 75 65 75 65 28 29 2c 65 2e 6e 65 77 42 75 66 66 65 72 53 69 7a 65 26 26 49 6e 2e 73 65 74 42 75 66 66 65 72 53 69 7a 65 28 65 2e 6e 65 77 42 75 66 66 65 72 53 69 7a 65 29 7d 2c 74 72 61 63 6b 50 61 67 65 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 47 28 65 29 7d 2c 70 72 65 73 65 72 76
                                                                                                                                                                                                          Data Ascii: n(e){ln=F(e),In.setCollectorUrl(ln)},setBufferSize:function(e){In.setBufferSize(e)},flushBuffer:function(e){void 0===e&&(e={}),In.executeQueue(),e.newBufferSize&&In.setBufferSize(e.newBufferSize)},trackPageView:function(e){void 0===e&&(e={}),G(e)},preserv
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC14808INData Raw: 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 74 2d 31 29 29 26 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 32 2a 6f 2b 38 29 2d 31 29 3c 3c 32 2a 6f 7c 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 74 29 29 3e 3e 3e 36 2d 32 2a 6f 29 3b 72 65 74 75 72 6e 20 6e 7d 7d 3b 24 65 3d 65 7d 28 29 3b 76 61 72 20 65 6e 3d 7b 75 74 66 38 3a 7b 73 74 72 69 6e 67 54 6f 42 79 74 65 73 3a
                                                                                                                                                                                                          Data Ascii: FGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/".indexOf(e.charAt(t-1))&Math.pow(2,-2*o+8)-1)<<2*o|"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/".indexOf(e.charAt(t))>>>6-2*o);return n}};$e=e}();var en={utf8:{stringToBytes:
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC15256INData Raw: 34 7d 2c 7b 65 3a 31 32 35 37 30 34 34 34 36 65 34 2c 73 3a 31 32 33 36 34 38 34 38 36 65 34 7d 2c 7b 65 3a 31 32 38 39 30 39 38 38 36 65 34 2c 73 3a 31 32 36 38 35 33 39 32 36 65 34 7d 2c 7b 65 3a 31 33 32 30 35 35 35 36 65 35 2c 73 3a 31 32 39 39 39 38 38 38 36 65 34 7d 2c 7b 65 3a 31 33 35 32 30 30 35 32 65 35 2c 73 3a 31 33 33 31 34 34 35 36 65 35 7d 2c 7b 65 3a 31 33 38 33 34 35 34 38 65 35 2c 73 3a 31 33 36 32 38 39 35 32 65 35 7d 2c 7b 65 3a 31 34 31 34 39 30 34 34 65 35 2c 73 3a 31 33 39 34 33 34 34 38 65 35 7d 5d 7d 2c 7b 6e 61 6d 65 3a 22 41 6d 65 72 69 63 61 2f 48 61 76 61 6e 61 22 2c 72 75 6c 65 73 3a 5b 7b 65 3a 31 32 32 34 39 39 37 32 65 35 2c 73 3a 31 32 30 35 36 34 33 36 65 35 7d 2c 7b 65 3a 31 32 35 36 34 34 36 38 65 35 2c 73 3a 31 32 33
                                                                                                                                                                                                          Data Ascii: 4},{e:125704446e4,s:123648486e4},{e:128909886e4,s:126853926e4},{e:13205556e5,s:129998886e4},{e:13520052e5,s:13314456e5},{e:13834548e5,s:13628952e5},{e:14149044e5,s:13943448e5}]},{name:"America/Havana",rules:[{e:12249972e5,s:12056436e5},{e:12564468e5,s:123


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          148192.168.2.45820113.224.189.984434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC354OUTGET /tags/11002/tag.js HTTP/1.1
                                                                                                                                                                                                          Host: www.mczbf.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 55457
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:14:53 GMT
                                                                                                                                                                                                          X-Request-ID: 5a59c835-6643-11ef-92fb-bb041b598269
                                                                                                                                                                                                          Cache-Control: max-age=1800
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 1ac3fd533bf6be1b511077f8b8e23bfc.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                          X-Amz-Cf-Id: mJzHHNAoktkgh3oTyRbRFc4TQKrTYgTVFednIXlBpGHOzfofS0sjIg==
                                                                                                                                                                                                          Age: 9
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384INData Raw: 76 61 72 20 43 4a 41 70 69 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 35 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 72 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6f 29 26 26 28 65 5b 6f 5d 3d 74 5b 6f
                                                                                                                                                                                                          Data Ascii: var CJApi;!function(){var e={580:function(e,t){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384INData Raw: 76 65 6e 74 73 3a 50 2c 63 6f 6e 73 65 6e 74 3a 63 2e 69 73 44 65 76 69 63 65 41 63 63 65 73 73 47 72 61 6e 74 65 64 2c 63 6a 55 73 65 72 3a 6c 2c 63 6f 6f 6b 69 65 3a 62 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 68 72 65 66 3a 62 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 70 61 72 74 6e 65 72 73 68 69 70 53 74 61 74 75 73 65 73 3a 76 2c 70 61 72 74 6e 65 72 73 68 69 70 4d 6f 64 65 3a 67 2c 63 6f 75 6e 74 72 79 43 6f 64 65 3a 79 7d 29 2c 6c 6f 67 4c 65 76 65 6c 3a 22 49 4e 46 4f 22 7d 29 2c 5f 3d 4c 28 6f 2c 61 2c 50 2c 63 2e 69 73 44 65 76 69 63 65 41 63 63 65 73 73 47 72 61 6e 74 65 64 2c 6c 2c 62 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 62 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 76 2c 67 2c 79 29 2c 66 2e 72 65 70 6f 72 74 65
                                                                                                                                                                                                          Data Ascii: vents:P,consent:c.isDeviceAccessGranted,cjUser:l,cookie:b.document.cookie,href:b.location.href,partnershipStatuses:v,partnershipMode:g,countryCode:y}),logLevel:"INFO"}),_=L(o,a,P,c.isDeviceAccessGranted,l,b.document.cookie,b.location.href,v,g,y),f.reporte
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC3028INData Raw: 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 68 29 2c 22 29 3b 22 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 69 6d 28 29 7d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 2c 6d 3d 22 74 76 53 63 69 65 6e 74 69 66 69 63 2d 70 75 72 63 68 61 73 65 2d 73 63 72 69 70 74 2d 22 2e 63 6f 6e 63 61 74 28 68 2e 6f 72 64 65 72 49 64 29 3b 28 30 2c 61 2e 61 64 64 53 63 72 69 70 74 54 6f 44 6f 6d 29 28 65 2c 6d 2c 67 29 2c 6c 2e 70 75 73 68 28 21 30 29 7d 65 6c 73 65 20 6c 2e 70 75 73 68 28 21 31 29 7d 63 61 74 63 68 28 65 29 7b 69 2e 72 65 70 6f 72 74 65 72 2e 73 65 6e 64 28 7b 74 61 67 3a 22 74 76 53 63 69 65 6e 74 69 66 69 63 50 75 72 63 68 61 73 65 53 63 72 69 70 74 22 2c 70 61 79 6c 6f 61 64
                                                                                                                                                                                                          Data Ascii: JSON.stringify(h),");").split("\n").map((function(e){return e.trim()})).join(" "),m="tvScientific-purchase-script-".concat(h.orderId);(0,a.addScriptToDom)(e,m,g),l.push(!0)}else l.push(!1)}catch(e){i.reporter.send({tag:"tvScientificPurchaseScript",payload
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC16384INData Raw: 20 20 20 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 6c 6f 61 64 27 2c 20 55 53 49 5f 69 6e 73 74 61 6c 6c 43 6f 64 65 29 3b 5c 6e 7d 20 65 6c 73 65 20 7b 5c 6e 20 20 20 20 55 53 49 5f 69 6e 73 74 61 6c 6c 43 6f 64 65 28 29 3b 5c 6e 7d 5c 6e 5c 6e 73 65 74 54 69 6d 65 6f 75 74 28 5c 22 55 53 49 5f 69 6e 73 74 61 6c 6c 43 6f 64 65 28 29 5c 22 2c 20 31 30 30 30 30 29 3b 22 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 61 64 64 53 63 72 69 70 74 54 6f 44 6f 6d 29 28 63 2c 22 75 70 73 65 6c 6c 69 74 2d 73 63 72 69 70 74 22 2c 73 29 2c 7b 69 73 43 61 6c 6c 65 64 3a 21 30 7d 7d 72 65 74 75 72 6e 7b 69 73 43 61 6c 6c 65 64 3a 21 31 7d 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6f 72 74 65 72 2e 73 65 6e 64 28 7b 74 61 67 3a
                                                                                                                                                                                                          Data Ascii: window.attachEvent('onload', USI_installCode);\n} else {\n USI_installCode();\n}\n\nsetTimeout(\"USI_installCode()\", 10000);");return(0,o.addScriptToDom)(c,"upsellit-script",s),{isCalled:!0}}return{isCalled:!1}}catch(e){return n.reporter.send({tag:
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC3277INData Raw: 30 35 34 39 32 32 37 39 39 29 2c 72 3d 53 28 72 2c 6e 2c 6f 2c 69 2c 65 5b 61 2b 38 5d 2c 36 2c 31 38 37 33 33 31 33 33 35 39 29 2c 69 3d 53 28 69 2c 72 2c 6e 2c 6f 2c 65 5b 61 2b 31 35 5d 2c 31 30 2c 2d 33 30 36 31 31 37 34 34 29 2c 6f 3d 53 28 6f 2c 69 2c 72 2c 6e 2c 65 5b 61 2b 36 5d 2c 31 35 2c 2d 31 35 36 30 31 39 38 33 38 30 29 2c 6e 3d 53 28 6e 2c 6f 2c 69 2c 72 2c 65 5b 61 2b 31 33 5d 2c 32 31 2c 31 33 30 39 31 35 31 36 34 39 29 2c 72 3d 53 28 72 2c 6e 2c 6f 2c 69 2c 65 5b 61 2b 34 5d 2c 36 2c 2d 31 34 35 35 32 33 30 37 30 29 2c 69 3d 53 28 69 2c 72 2c 6e 2c 6f 2c 65 5b 61 2b 31 31 5d 2c 31 30 2c 2d 31 31 32 30 32 31 30 33 37 39 29 2c 6f 3d 53 28 6f 2c 69 2c 72 2c 6e 2c 65 5b 61 2b 32 5d 2c 31 35 2c 37 31 38 37 38 37 32 35 39 29 2c 6e 3d 53 28 6e
                                                                                                                                                                                                          Data Ascii: 054922799),r=S(r,n,o,i,e[a+8],6,1873313359),i=S(i,r,n,o,e[a+15],10,-30611744),o=S(o,i,r,n,e[a+6],15,-1560198380),n=S(n,o,i,r,e[a+13],21,1309151649),r=S(r,n,o,i,e[a+4],6,-145523070),i=S(i,r,n,o,e[a+11],10,-1120210379),o=S(o,i,r,n,e[a+2],15,718787259),n=S(n


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          149192.168.2.45821718.65.39.624434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC414OUTGET /utag/tiqapp/utag.v.js?a=autodesk/global-sites/202408281406&cb=1724962492729 HTTP/1.1
                                                                                                                                                                                                          Host: tags.tiqcdn.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Thu, 29 Aug 2024 20:11:53 GMT
                                                                                                                                                                                                          ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 a4583a5b47f0a64ec35be32f95ac1b46.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS1-P1
                                                                                                                                                                                                          X-Amz-Cf-Id: IZ2jU8EHJlzTR4ER_TgevBebSS8_5U7lv3rMrXUsVEg8NNmIsfCycQ==
                                                                                                                                                                                                          Age: 258
                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                          2024-08-29 20:15:02 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                          Data Ascii: //


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:16:14:15
                                                                                                                                                                                                          Start date:29/08/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                          Start time:16:14:18
                                                                                                                                                                                                          Start date:29/08/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,9764635043957481571,3123621929164984644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                          Start time:16:14:20
                                                                                                                                                                                                          Start date:29/08/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://autode.sk/4g6XSl8&c=E,1,I0OgoTIAL6zcaU4kgbWKwMGE3oDCv6iOL9CcUXdPtaitrRYDaY2yqyg5z3Y_ue3psEsBTb_33PlDmEStP6z69HizNf2ISciGwmDuh9q-ApyQjjb2ectuilD2Rn0,&typo=1"
                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                          Start time:16:16:07
                                                                                                                                                                                                          Start date:29/08/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6808 --field-trial-handle=2004,i,9764635043957481571,3123621929164984644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          No disassembly